MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a1973e5fed817352699227ba40f3d5149221221882377c9a127bbf011f7f1cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 9a1973e5fed817352699227ba40f3d5149221221882377c9a127bbf011f7f1cd
SHA3-384 hash: 8a2988532c109da98a09713a10a04b7be8792b9a82acad2704a6eabf94e0f5af8098e1cc129559faf87002e77f36ce3a
SHA1 hash: 5fd9295c5d2445b0706c85cfb720c992f3db0076
MD5 hash: 91809ff066db31ab6e244e123d3dc970
humanhash: bakerloo-carolina-fourteen-blossom
File name:Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr
Download: download sample
Signature MassLogger
File size:1'266'176 bytes
First seen:2024-11-25 08:43:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 24576:dtb20pkaCqT5TBWgNQ7aQzRtDH9H9CidINLr0Wmcd6A:OVg5tQ7aQzRVH9dkEWmA5
TLSH T16645DF1373DE8361C3B26273BA257741AEBF782506A5F46B2FD4093DE920162521EB73
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
File icon (PE):PE icon
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter lowmal3
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
375
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr
Verdict:
Malicious activity
Analysis date:
2024-11-25 08:51:02 UTC
Tags:
evasion snake keylogger crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
autorun autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Reading critical registry keys
Forced shutdown of a system process
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Unauthorized injection to a system process
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit compiled-script evasive fingerprint keylogger lolbin masquerade microsoft_visual_cc msconfig packed packed packer_detected redcap
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MassLogger RAT, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large strings
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Drops large PE files
Drops VBS files to the startup folder
Found malware configuration
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562164 Sample: Ziraat_Bankasi_Swift_Mesaji... Startdate: 25/11/2024 Architecture: WINDOWS Score: 100 62 reallyfreegeoip.org 2->62 64 checkip.dyndns.org 2->64 66 checkip.dyndns.com 2->66 80 Found malware configuration 2->80 82 Malicious sample detected (through community Yara rule) 2->82 84 Multi AV Scanner detection for submitted file 2->84 88 15 other signatures 2->88 11 Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exe 4 2->11         started        15 wscript.exe 1 2->15         started        signatures3 86 Tries to detect the country of the analysis system (by using the IP) 62->86 process4 file5 54 C:\Users\user\AppData\...\directiveness.exe, PE32 11->54 dropped 94 Binary is likely a compiled AutoIt script file 11->94 17 directiveness.exe 2 11->17         started        96 Windows Scripting host queries suspicious COM object (likely to drop second stage) 15->96 21 directiveness.exe 15->21         started        signatures6 process7 file8 48 C:\Users\user\AppData\...\directiveness.vbs, data 17->48 dropped 68 Multi AV Scanner detection for dropped file 17->68 70 Binary is likely a compiled AutoIt script file 17->70 72 Machine Learning detection for dropped file 17->72 78 2 other signatures 17->78 23 RegSvcs.exe 6 17->23         started        74 Writes to foreign memory regions 21->74 76 Maps a DLL or memory area into another process 21->76 26 RegSvcs.exe 21->26         started        signatures9 process10 file11 50 C:\Users\user\AppData\Local\...\server01.exe, PE32 23->50 dropped 52 C:\Users\user\AppData\...\Trading_AIBot.exe, PE32 23->52 dropped 28 Trading_AIBot.exe 5 23->28         started        32 server01.exe 15 2 23->32         started        process12 dnsIp13 56 C:\Users\user\AppData\Roaming\...\apihost.exe, PE32 28->56 dropped 98 Antivirus detection for dropped file 28->98 100 Multi AV Scanner detection for dropped file 28->100 102 Machine Learning detection for dropped file 28->102 108 3 other signatures 28->108 35 powershell.exe 23 28->35         started        38 apihost.exe 28->38         started        40 schtasks.exe 1 28->40         started        58 checkip.dyndns.com 193.122.6.168, 49716, 80 ORACLE-BMC-31898US United States 32->58 60 reallyfreegeoip.org 172.67.177.134, 443, 49726 CLOUDFLARENETUS United States 32->60 104 Tries to steal Mail credentials (via file / registry access) 32->104 106 Tries to harvest and steal browser information (history, passwords, etc) 32->106 file14 signatures15 process16 signatures17 90 Loading BitLocker PowerShell Module 35->90 42 WmiPrvSE.exe 35->42         started        44 conhost.exe 35->44         started        92 Antivirus detection for dropped file 38->92 46 conhost.exe 40->46         started        process18
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-11-25 08:44:13 UTC
File Type:
PE (Exe)
Extracted files:
23
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection discovery execution spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Drops startup file
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Verdict:
Malicious
Tags:
404Keylogger
YARA:
n/a
Unpacked files
SH256 hash:
7f73743991e06e23b0a1fec66a8fa5f194d49fbe15c58473d10798758c856d31
MD5 hash:
0cdbe0cd3cb5c2f0b2cb17e4417d43f5
SHA1 hash:
e3aa6201e5a42adfa1bfb4506d6852de22e07494
Detections:
win_masslogger_w0 win_404keylogger_g1 INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers
SH256 hash:
33436ab30c52d400a8a10e3511c3226b2be13cf812923c26526d783f124fe0c5
MD5 hash:
eb83c6050fb56bd1954989da209e30bb
SHA1 hash:
d3ee474a216df746b628a97d52f6ccc4a66d3070
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
f19763b48b2d2cc92e61127dd0b29760a1c630f03ad7f5055fd1ed9c7d439428
MD5 hash:
e91a1db64f5262a633465a0aaff7a0b0
SHA1 hash:
396e954077d21e94b7c20f7afa22a76c0ed522d0
SH256 hash:
bb5498366dcad97a2c8fecacd5b351e2c6d9e36f2397af084ab49912346e5cf2
MD5 hash:
eb90e2469a7f35bde1fe2e44d18bae84
SHA1 hash:
0badbb3a39cf7574e06ae6d7ba0cffd4fb9e57b3
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24 RedLine_Campaign_June2021
SH256 hash:
1ebcb7fffbe51296ff2b838ad1722c05cbdaca5b785f69de21f1612d8f05c3ed
MD5 hash:
7a9d79ad63d2ea05186e1393a458f027
SHA1 hash:
72b713645dfdb43b7e42dee6ba7071d331ddccf2
Detections:
win_samsam_auto MAL_Malware_Imphash_Mar23_1 MetaStealer_NET_Reactor_packer MALWARE_Win_RedLine SUSP_OBF_NET_Reactor_Native_Stub_Jan24
SH256 hash:
9a1973e5fed817352699227ba40f3d5149221221882377c9a127bbf011f7f1cd
MD5 hash:
91809ff066db31ab6e244e123d3dc970
SHA1 hash:
5fd9295c5d2445b0706c85cfb720c992f3db0076
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:YahLover
Author:Kevin Falcoz
Description:YahLover

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 9a1973e5fed817352699227ba40f3d5149221221882377c9a127bbf011f7f1cd

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::CopySid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetTokenInformation
ADVAPI32.dll::GetAce
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
IPHLPAPI.DLL::IcmpCreateFile
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments