MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fbaec035008b4d3722c9b832c534d85660e7c80027a29d1d8310b77b2ad54fc7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 17


Intelligence 17 IOCs YARA 18 File information Comments

SHA256 hash: fbaec035008b4d3722c9b832c534d85660e7c80027a29d1d8310b77b2ad54fc7
SHA3-384 hash: 1e778f8186e603acb02d14a20ee8105f4012e740d4da467a7d892d03f632049a9e1fb3775452e2c638f59d79db94eb33
SHA1 hash: dfe5a205b2a4d9444501245e5ec4d99717320095
MD5 hash: f61bc92e52d3fc1d7eb4b82fbc54bdd5
humanhash: fruit-california-florida-cola
File name:SecuriteInfo.com.Win32.DropperX-gen.19493.13592
Download: download sample
Signature MassLogger
File size:908'800 bytes
First seen:2025-02-26 10:27:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:qdOWZIHeryT2+gGkuAcN6MG9fFK+S86gJUzsn2cvm88/XgP2pzeFfApjvLnjchZ5:c0Heo/oMGdWM2Uy/96fyLnOO
TLSH T18B15F1689B88C827CC7E53FC0960E5B4273C5DEAD006DB0B6ACDACEF7D527555A18283
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 0068694969797400 (7 x MassLogger, 5 x VIPKeylogger, 4 x Formbook)
Reporter SecuriteInfoCom
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
346
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.DropperX-gen.19493.13592
Verdict:
Malicious activity
Analysis date:
2025-02-26 11:14:37 UTC
Tags:
evasion snake keylogger telegram stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
shell virus micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated obfuscated packed packed packer_detected vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1624564 Sample: SecuriteInfo.com.Win32.Drop... Startdate: 26/02/2025 Architecture: WINDOWS Score: 100 24 reallyfreegeoip.org 2->24 26 api.telegram.org 2->26 28 2 other IPs or domains 2->28 36 Suricata IDS alerts for network traffic 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 46 12 other signatures 2->46 8 SecuriteInfo.com.Win32.DropperX-gen.19493.13592.exe 4 2->8         started        signatures3 42 Tries to detect the country of the analysis system (by using the IP) 24->42 44 Uses the Telegram API (likely for C&C communication) 26->44 process4 file5 22 SecuriteInfo.com.W...19493.13592.exe.log, ASCII 8->22 dropped 48 Adds a directory exclusion to Windows Defender 8->48 50 Injects a PE file into a foreign processes 8->50 12 SecuriteInfo.com.Win32.DropperX-gen.19493.13592.exe 15 2 8->12         started        16 powershell.exe 23 8->16         started        signatures6 process7 dnsIp8 30 checkip.dyndns.com 132.226.8.169, 49702, 49707, 49710 UTMEMUS United States 12->30 32 api.telegram.org 149.154.167.220, 443, 49769 TELEGRAMRU United Kingdom 12->32 34 reallyfreegeoip.org 104.21.64.1, 443, 49704, 49705 CLOUDFLARENETUS United States 12->34 52 Tries to steal Mail credentials (via file / registry access) 12->52 54 Tries to harvest and steal browser information (history, passwords, etc) 12->54 56 Loading BitLocker PowerShell Module 16->56 18 WmiPrvSE.exe 16->18         started        20 conhost.exe 16->20         started        signatures9 process10
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-02-26 04:06:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
vipkeylogger unknown_loader_037
Similar samples:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Malicious
Tags:
404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
fbaec035008b4d3722c9b832c534d85660e7c80027a29d1d8310b77b2ad54fc7
MD5 hash:
f61bc92e52d3fc1d7eb4b82fbc54bdd5
SHA1 hash:
dfe5a205b2a4d9444501245e5ec4d99717320095
SH256 hash:
e80a463e16b14b43e4112cb8f0cb0cf44ff245be592202042373a02b9ea4deb9
MD5 hash:
bbea1aafd0d7058f6f46c8ceff355f96
SHA1 hash:
14ca07073c0a943129823d6532358a55761a203f
SH256 hash:
e6ace3f7669030c47f4d7ffcf5379f1e68ad99906f880565e13da898c7d34d2c
MD5 hash:
26a78919632638b47eeaf9738d15979f
SHA1 hash:
8603b3d7139060711d6e1a9dfda17fb8e485d145
Detections:
win_404keylogger_g1 win_masslogger_w0 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
423fa5b910ae07e4f1edb702ee70fdf5772c997a02527cc1b2a69ff65f1967c8
MD5 hash:
4a5ae45abbb762a8116d4366e38aa76d
SHA1 hash:
a3d0210c8234f591f19fa9c7addf3f387449a2f5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MassLogger

Executable exe fbaec035008b4d3722c9b832c534d85660e7c80027a29d1d8310b77b2ad54fc7

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments