MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 724e4c39841778153489d4c665f37fd5f3baabe4f151b2e78ccbe585c6f5c5b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 724e4c39841778153489d4c665f37fd5f3baabe4f151b2e78ccbe585c6f5c5b9
SHA3-384 hash: ff2016311f419d720c4fb0ad285187308adfc11eae3602ad7bcbfe89cf88e004e7054a20deed7dcecd7f285bf874ce4c
SHA1 hash: d2dc034f8b5ad108c5c588d40f8937668fd72198
MD5 hash: 59f619e37d60f82d7575236914115aa1
humanhash: quiet-moon-whiskey-item
File name:Hesap hareketleriniz.exe
Download: download sample
Signature MassLogger
File size:1'279'488 bytes
First seen:2020-08-05 11:47:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6f6a6c4d7e3c496aeb050e49f17c295e (6 x MassLogger, 5 x Loki, 4 x AgentTesla)
ssdeep 24576:d3+RcOn0TC3moKhn5K8FmJG+AYdPJFbaLD9NtGdwFBf:d3+dNCd0GMPJdChNuw3f
Threatray 1'881 similar samples on MalwareBazaar
TLSH F045D122F29044F7C0731A788C5FB3B7A826BD106924E88627F55F4C5E396A179362F7
Reporter abuse_ch
Tags:exe geo MassLogger TUR


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mx.diyarbakiroto.com.tr
Sending IP: 176.53.12.184
From: QNB Finansbank <email@email.qnbfinansbank.com>
Reply-To: otikafranklin@gmail.com
Subject: Hesap hareketleriniz
Attachment: Hesap hareketleriniz.rar (contains "Hesap hareketleriniz.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Unauthorized injection to a recently created process
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Running batch commands
Unauthorized injection to a system process
Enabling autorun by creating a file
Deleting of the original file
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Delayed program exit found
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops VBS files to the startup folder
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 257821 Sample: Hesap hareketleriniz.exe Startdate: 05/08/2020 Architecture: WINDOWS Score: 100 44 Detected unpacking (changes PE section rights) 2->44 46 Detected unpacking (creates a PE file in dynamic memory) 2->46 48 Detected unpacking (overwrites its own PE header) 2->48 50 7 other signatures 2->50 9 Hesap hareketleriniz.exe 2->9         started        12 wscript.exe 1 2->12         started        process3 signatures4 54 Writes to foreign memory regions 9->54 56 Allocates memory in foreign processes 9->56 58 Maps a DLL or memory area into another process 9->58 60 Queues an APC in another process (thread injection) 9->60 14 notepad.exe 1 9->14         started        17 Hesap hareketleriniz.exe 3 9->17         started        20 Hesap hareketleriniz.exe 12->20         started        process5 file6 62 Drops VBS files to the startup folder 14->62 64 Delayed program exit found 14->64 40 C:\Users\...\Hesap hareketleriniz.exe.log, ASCII 17->40 dropped 22 cmd.exe 1 17->22         started        66 Writes to foreign memory regions 20->66 68 Allocates memory in foreign processes 20->68 70 Maps a DLL or memory area into another process 20->70 24 Hesap hareketleriniz.exe 2 20->24         started        26 notepad.exe 1 20->26         started        signatures7 process8 file9 29 powershell.exe 19 22->29         started        31 conhost.exe 22->31         started        33 cmd.exe 1 24->33         started        42 C:\Users\user\AppData\Roaming\...\sss.vbs, ASCII 26->42 dropped process10 process11 35 powershell.exe 16 33->35         started        38 conhost.exe 33->38         started        signatures12 52 Deletes itself after installation 35->52
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-08-05 11:49:05 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware upx stealer spyware family:masslogger
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetThreadContext
Looks up external IP address via web service
Drops startup file
Reads user/profile data of web browsers
UPX packed file
MassLogger
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 724e4c39841778153489d4c665f37fd5f3baabe4f151b2e78ccbe585c6f5c5b9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments