MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 14f6cc465c16b2b06dca025ac97d6824d0793554b1599b68e401379b4f2cb12a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 14f6cc465c16b2b06dca025ac97d6824d0793554b1599b68e401379b4f2cb12a
SHA3-384 hash: 2609ce5758cfdc3b35ae9d9a7d46ba837aa3472b8a5d44095e3a718d80c621912ac7513b823cf410e7b15f78d381c808
SHA1 hash: 720f81100b838db4103c294e056e81bca77c3bc2
MD5 hash: 6c778d1529dd57bd2cee98f7a53ace99
humanhash: cardinal-april-stairway-pluto
File name:Informazioni sui pagamenti di Intesa Sanpaolo Bank.bat
Download: download sample
Signature MassLogger
File size:183'693 bytes
First seen:2025-02-12 11:40:22 UTC
Last seen:2025-02-14 11:22:29 UTC
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 3072:vpzPXTBmyIgKunFFnIprAhkfniAMlUkoN1yUpvyB3uxlTsC80ZJtmzwhH:pjmIIuhk6AMLoN1RRi3uvTsHaDmzwB
TLSH T11404F125089AEFB7CEAC4F1D90FC0E0D66D1AB7F48115989A347AE8ADFF714C130A156
Magika vba
Reporter JAMESWT_WT
Tags:8156197764 Banco BPM bat IntesaSanpaoloBank MassLogger

Intelligence


File Origin
# of uploads :
4
# of downloads :
95
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Informazioni sui pagamenti di Intesa Sanpaolo Bank.bat
Verdict:
Malicious activity
Analysis date:
2025-02-12 11:41:17 UTC
Tags:
evasion snake keylogger stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscated shell sage
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code contains very large strings
.NET source code references suspicious native API functions
Contains functionality to log keystrokes (.Net Source)
Creates a thread in another existing process (thread injection)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Powershell Decrypt And Execute Base64 Data
Sigma detected: Suspicious PowerShell IEX Execution Patterns
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Writes to foreign memory regions
Yara detected MassLogger RAT
Yara detected Powershell decode and execute
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1613057 Sample: Informazioni sui pagamenti ... Startdate: 12/02/2025 Architecture: WINDOWS Score: 100 39 reallyfreegeoip.org 2->39 41 checkip.dyndns.org 2->41 43 checkip.dyndns.com 2->43 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Multi AV Scanner detection for submitted file 2->55 59 13 other signatures 2->59 9 cmd.exe 1 2->9         started        signatures3 57 Tries to detect the country of the analysis system (by using the IP) 39->57 process4 signatures5 61 Suspicious powershell command line found 9->61 63 Uses ping.exe to check the status of other devices and networks 9->63 65 PowerShell case anomaly found 9->65 12 powershell.exe 29 9->12         started        16 conhost.exe 9->16         started        process6 file7 37 C:\Users\user\AppData\...\h2cr5n0s.cmdline, Unicode 12->37 dropped 69 Writes to foreign memory regions 12->69 71 Creates a thread in another existing process (thread injection) 12->71 18 cmd.exe 1 12->18         started        20 csc.exe 3 12->20         started        23 taskkill.exe 1 12->23         started        25 conhost.exe 12->25         started        signatures8 process9 file10 27 PING.EXE 15 3 18->27         started        31 conhost.exe 18->31         started        35 C:\Users\user\AppData\Local\...\h2cr5n0s.dll, PE32 20->35 dropped 33 cvtres.exe 1 20->33         started        process11 dnsIp12 45 127.0.0.1 unknown unknown 27->45 47 checkip.dyndns.com 193.122.6.168, 49704, 80 ORACLE-BMC-31898US United States 27->47 49 reallyfreegeoip.org 104.21.32.1, 443, 49705 CLOUDFLARENETUS United States 27->49 67 Tries to harvest and steal browser information (history, passwords, etc) 27->67 signatures13
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2025-02-10 01:01:00 UTC
File Type:
Text (Batch)
AV detection:
13 of 37 (35.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection discovery execution
Behaviour
Kills process with taskkill
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Accesses Microsoft Outlook profiles
Command and Scripting Interpreter: PowerShell
Looks up external IP address via web service
Downloads MZ/PE file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments