MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f69a8e1be4f5d02c3600b4e41d3f70a60ac7e0d9c7f25b6268f657917c4b749. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 19


Intelligence 19 IOCs YARA 21 File information Comments

SHA256 hash: 8f69a8e1be4f5d02c3600b4e41d3f70a60ac7e0d9c7f25b6268f657917c4b749
SHA3-384 hash: 1379611d16b5445eb4fe80c1f86bcc096399945d763a43f28f78974946f000cfa64e48faf9133d2a194c94c6f98024be
SHA1 hash: 810020da6317d135468c90c33c01d23e5efe2b80
MD5 hash: 1508fc0c1388b4ecede098e585c8e5eb
humanhash: alabama-michigan-south-neptune
File name:SecuriteInfo.com.Win32.MalwareX-gen.94573422
Download: download sample
Signature MassLogger
File size:760'832 bytes
First seen:2025-09-25 15:41:53 UTC
Last seen:2025-09-25 16:44:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:OKrhWExzTejwsOIjA7sQIF1ehFv2OAmeMVG9QVtFzaCcFkk6:OKoHjv5j/mP2OpVPFA
TLSH T1A1F4010623BAFB06D0E65BF01971E37503B99D886820D3870FE6BDDF393AB815945687
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
143
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.MalwareX-gen.94573422
Verdict:
Malicious activity
Analysis date:
2025-09-25 15:47:01 UTC
Tags:
evasion snake keylogger telegram stealer ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
backdoor spawn shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-25T12:20:00Z UTC
Last seen:
2025-09-25T12:20:00Z UTC
Hits:
~100
Detections:
PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Stelega.sb Trojan.MSIL.Inject.sb Trojan.MSIL.Crypt.sb HEUR:Trojan-Spy.MSIL.Agent.sb Trojan-PSW.SnakeLogger.HTTP.C&C HEUR:Trojan.MSIL.Taskun.gen Trojan-PSW.Win32.Stealer.sb Trojan.MSIL.Taskun.sb
Malware family:
Snake Keylogger
Verdict:
Malicious
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.44 Win 32 Exe x86
Threat name:
Win32.Trojan.PureLogStealer
Status:
Malicious
First seen:
2025-09-25 15:44:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
vipkeylogger unc_loader_037
Similar samples:
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery execution keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
VIPKeylogger
Vipkeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot8099843793:AAGeYKMLti1IpyT9o6bz7OtgdXF9md25uXA/sendMessage?chat_id=6337180137
Unpacked files
SH256 hash:
8f69a8e1be4f5d02c3600b4e41d3f70a60ac7e0d9c7f25b6268f657917c4b749
MD5 hash:
1508fc0c1388b4ecede098e585c8e5eb
SHA1 hash:
810020da6317d135468c90c33c01d23e5efe2b80
SH256 hash:
78007b2dfa309c92e038f0e7a56ce9547fd239a14a6e18a4452b462c71adba0d
MD5 hash:
ad8de6128ec14274c2df52d52cb40c92
SHA1 hash:
2fad5f79f51690c61e00954a7643d244ad2d86b0
Detections:
win_404keylogger_g1 win_masslogger_w0 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
ba62e7e89557bb426f1813b06a062db822e8d0141e93936d132b58fd4382af44
MD5 hash:
9c25fef6456290916a73792f1e2f8e54
SHA1 hash:
3bc346d1f860801cf5aaed37014a2efca9170791
SH256 hash:
33e14bf356b013a85b2724682e01542aef42b42b8fab1e6af9c4f71badf022d0
MD5 hash:
d1d4a74907062f49d376b6361e0dfb23
SHA1 hash:
4ce1f7b4cd3c97b2f2d1bb7f42ce1eee9f77e438
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:matiex
Author:Michelle Khalil
Description:This rule detects unpacked matiex malware samples.
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MassLogger

Executable exe 8f69a8e1be4f5d02c3600b4e41d3f70a60ac7e0d9c7f25b6268f657917c4b749

(this sample)

  
Delivery method
Distributed via web download

Comments