MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed176f460e5f76d881ca4d09b25e1bedac9be458ea6bdd52860515d112c6737f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 15


Intelligence 15 IOCs YARA 18 File information Comments

SHA256 hash: ed176f460e5f76d881ca4d09b25e1bedac9be458ea6bdd52860515d112c6737f
SHA3-384 hash: f62fd7a777182c0f492376d0a963db8e1c13087ee5006ad25153560eb570a4b9ce439584bd1faf195a6fb5a453560e49
SHA1 hash: 4193dba2e31a0b1f7e660e0eef939a2963e345d2
MD5 hash: 4efdb71b0de2d941790824c91674c83a
humanhash: connecticut-beryllium-maryland-november
File name:ed176f460e5f76d881ca4d09b25e1bedac9be458ea6bdd52860515d112c6737f
Download: download sample
Signature MassLogger
File size:546'304 bytes
First seen:2025-06-10 08:36:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:5ltf7VyGAxit5ru8b5s6JJVwQFMBuFfJ3Kt9+gXi3fNO:5lFPh+8b5l19L3KnUNO
Threatray 1 similar samples on MalwareBazaar
TLSH T137C401281A19DD06C4921BB60DB2E7F906BD6E8CF912C7539FEE7DDB7C6B60A2140314
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
321
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ed176f460e5f76d881ca4d09b25e1bedac9be458ea6bdd52860515d112c6737f
Verdict:
Malicious activity
Analysis date:
2025-06-10 09:32:12 UTC
Tags:
snake keylogger evasion stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
virus spawn msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Reading critical registry keys
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MSIL Logger, MassLogger RAT, PureLog Ste
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses threadpools to delay analysis
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected MSIL Logger
Yara detected PureLog Stealer
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1711703 Sample: nBuMt0qVcq.exe Startdate: 11/06/2025 Architecture: WINDOWS Score: 100 49 reallyfreegeoip.org 2->49 51 checkip.dyndns.org 2->51 53 checkip.dyndns.com 2->53 67 Found malware configuration 2->67 69 Malicious sample detected (through community Yara rule) 2->69 71 Antivirus / Scanner detection for submitted sample 2->71 75 13 other signatures 2->75 8 nBuMt0qVcq.exe 7 2->8         started        12 JYigYPlfoqWW.exe 5 2->12         started        14 svchost.exe 2->14         started        signatures3 73 Tries to detect the country of the analysis system (by using the IP) 49->73 process4 dnsIp5 41 C:\Users\user\AppData\...\JYigYPlfoqWW.exe, PE32 8->41 dropped 43 C:\Users\...\JYigYPlfoqWW.exe:Zone.Identifier, ASCII 8->43 dropped 45 C:\Users\user\AppData\Local\...\tmpFBFB.tmp, XML 8->45 dropped 47 C:\Users\user\AppData\...\nBuMt0qVcq.exe.log, ASCII 8->47 dropped 77 Uses schtasks.exe or at.exe to add and modify task schedules 8->77 79 Adds a directory exclusion to Windows Defender 8->79 81 Injects a PE file into a foreign processes 8->81 17 powershell.exe 23 8->17         started        20 powershell.exe 23 8->20         started        22 nBuMt0qVcq.exe 15 2 8->22         started        25 schtasks.exe 1 8->25         started        83 Antivirus detection for dropped file 12->83 85 Multi AV Scanner detection for dropped file 12->85 87 Uses threadpools to delay analysis 12->87 27 JYigYPlfoqWW.exe 12->27         started        29 schtasks.exe 12->29         started        59 127.0.0.1 unknown unknown 14->59 file6 signatures7 process8 dnsIp9 61 Loading BitLocker PowerShell Module 17->61 31 conhost.exe 17->31         started        33 WmiPrvSE.exe 17->33         started        35 conhost.exe 20->35         started        55 checkip.dyndns.com 132.226.8.169, 49682, 49684, 80 UTMEMUS United States 22->55 57 reallyfreegeoip.org 104.21.48.1, 443, 49683, 49685 CLOUDFLARENETUS United States 22->57 37 conhost.exe 25->37         started        63 Tries to steal Mail credentials (via file / registry access) 27->63 65 Tries to harvest and steal browser information (history, passwords, etc) 27->65 39 conhost.exe 29->39         started        signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.Vipkeylogger
Status:
Malicious
First seen:
2025-05-21 06:46:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
28 of 36 (77.78%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
novastealer unc_loader_037
Similar samples:
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger collection discovery execution spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
MassLogger
Masslogger family
Unpacked files
SH256 hash:
0656f59c9e7cfa07d64cf4cd7d85ebd9b4399893cc853f3d1d37cca622d1f815
MD5 hash:
e4a8fe009b340647108a98105600f476
SHA1 hash:
03193855202feecd4bc542876855e706a243f13b
SH256 hash:
0f602c7ee73a3cb66491dee3ebf53d57a522d6a1b187f99fd56190770ba301ed
MD5 hash:
2b87d85289783792828f0df0983db45a
SHA1 hash:
7ee57e18afde5eb78561c64f53b3b46b81fa7731
Detections:
win_404keylogger_g1 win_masslogger_w0 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
b5415799ca7e48cc72ea85710a497e683f9cf319835d75eff32d9720bb69acbd
MD5 hash:
3b08d701cf4996f257221a11ab3b4e84
SHA1 hash:
cf3a24bdde848eab97997e3a73cfb22f474b22b9
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
ed176f460e5f76d881ca4d09b25e1bedac9be458ea6bdd52860515d112c6737f
MD5 hash:
4efdb71b0de2d941790824c91674c83a
SHA1 hash:
4193dba2e31a0b1f7e660e0eef939a2963e345d2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Telegram_C2_Communication
Author:whyyouwannasee
Description:Detects Telegram-based malware communicating with api.telegram.org
Reference:https://core.telegram.org/bots/api
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments