MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3926130cc01619a1b6c8c9b0c888de29c96e92bc7dd34dbe870c659f74a82003. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 16


Intelligence 16 IOCs YARA 17 File information Comments

SHA256 hash: 3926130cc01619a1b6c8c9b0c888de29c96e92bc7dd34dbe870c659f74a82003
SHA3-384 hash: b2732d92ebfeda7c20c859b06a284cfbfd52465a9b06f8763ea092e16233b72ba7c33b8fb231a8deb87a65b62c4d9392
SHA1 hash: 2d65ad64ef777d365e3789d8a3d1901dfa88e363
MD5 hash: 4f00ecab0d39894d385bd779f5a22568
humanhash: jupiter-pizza-steak-missouri
File name:SWIFTMESAJ.exe
Download: download sample
Signature MassLogger
File size:525'824 bytes
First seen:2025-04-09 13:52:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:M6LORFkieY9X+nnvtad5zVDUn9nbkyVzE2bvDA:MwBCXCvtwJa9nJbb8
Threatray 389 similar samples on MalwareBazaar
TLSH T149B401283369D803C9990BF41D22C2B427796EADA912D3C3AED67DEF75F67406901387
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon c0c8e8c628e0b2b0 (4 x MassLogger, 3 x SnakeKeylogger, 2 x Formbook)
Reporter lowmal3
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
485
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SWIFTMESAJ.exe
Verdict:
Malicious activity
Analysis date:
2025-04-09 14:54:45 UTC
Tags:
evasion snake keylogger stealer netreactor ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
snake micro spawn msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MSIL Logger, MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected MSIL Logger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1660907 Sample: SWIFTMESAJ.exe Startdate: 09/04/2025 Architecture: WINDOWS Score: 100 47 reallyfreegeoip.org 2->47 49 checkip.dyndns.org 2->49 51 checkip.dyndns.com 2->51 65 Found malware configuration 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 Sigma detected: Scheduled temp file as task from temp location 2->69 73 10 other signatures 2->73 8 SWIFTMESAJ.exe 7 2->8         started        12 KkHlizjpkue.exe 5 2->12         started        14 svchost.exe 2->14         started        signatures3 71 Tries to detect the country of the analysis system (by using the IP) 47->71 process4 dnsIp5 39 C:\Users\user\AppData\...\KkHlizjpkue.exe, PE32 8->39 dropped 41 C:\Users\...\KkHlizjpkue.exe:Zone.Identifier, ASCII 8->41 dropped 43 C:\Users\user\AppData\Local\...\tmp778E.tmp, XML 8->43 dropped 45 C:\Users\user\AppData\...\SWIFTMESAJ.exe.log, ASCII 8->45 dropped 75 Uses schtasks.exe or at.exe to add and modify task schedules 8->75 77 Adds a directory exclusion to Windows Defender 8->77 79 Injects a PE file into a foreign processes 8->79 17 powershell.exe 23 8->17         started        20 SWIFTMESAJ.exe 15 2 8->20         started        23 schtasks.exe 1 8->23         started        25 SWIFTMESAJ.exe 8->25         started        81 Multi AV Scanner detection for dropped file 12->81 27 KkHlizjpkue.exe 14 2 12->27         started        29 schtasks.exe 1 12->29         started        57 127.0.0.1 unknown unknown 14->57 file6 signatures7 process8 dnsIp9 59 Loading BitLocker PowerShell Module 17->59 31 WmiPrvSE.exe 17->31         started        33 conhost.exe 17->33         started        53 checkip.dyndns.com 158.101.44.242, 49682, 49684, 80 ORACLE-BMC-31898US United States 20->53 55 reallyfreegeoip.org 104.21.32.1, 443, 49683, 49685 CLOUDFLARENETUS United States 20->55 35 conhost.exe 23->35         started        61 Tries to steal Mail credentials (via file / registry access) 27->61 63 Tries to harvest and steal browser information (history, passwords, etc) 27->63 37 conhost.exe 29->37         started        signatures10 process11
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2025-04-08 10:37:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection discovery execution spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Verdict:
Malicious
Tags:
404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
3926130cc01619a1b6c8c9b0c888de29c96e92bc7dd34dbe870c659f74a82003
MD5 hash:
4f00ecab0d39894d385bd779f5a22568
SHA1 hash:
2d65ad64ef777d365e3789d8a3d1901dfa88e363
SH256 hash:
ce62f1296214ce2d3095c9691cc5e58a88145b430964974cd9871e0628c28285
MD5 hash:
09d6bdc81689962264c4eaaabfe3e7b2
SHA1 hash:
383cc4bc6a6b992f196bccb28f10b621719c582b
SH256 hash:
7c40fed1d6188505d79b122408a23e23b6763d238fe52d9f56f6d13311656cae
MD5 hash:
d347182463d3773aac0d9ed9ec70f22e
SHA1 hash:
3fbab9ad778927bc894b98a55338fb1a610ba12f
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
64c3cf562895e27c7f254e3530bed53c75608a03e56f4e494b9c04515113c37f
MD5 hash:
bd5839ec21d9d015f5f76ee7faa46baf
SHA1 hash:
724f02cb34e43bdc70f9bf926c5c4e11be92a484
Detections:
MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Malware family:
MassLogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 3926130cc01619a1b6c8c9b0c888de29c96e92bc7dd34dbe870c659f74a82003

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments