MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb00ac9191b829c788bd5c7c17a4125268a9480c77bc3515eaf7ecc468582ab3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: cb00ac9191b829c788bd5c7c17a4125268a9480c77bc3515eaf7ecc468582ab3
SHA3-384 hash: 99aaf1065d98e8439cade92a48020218377655471b2e7159930141f049b57d793269dfcd3796a646f2190d090158b5fd
SHA1 hash: e4aa1778255f00180c6b80b3cfee4a3634a08f10
MD5 hash: 52cfd323565c8ac2facee1050a693820
humanhash: delaware-undress-jupiter-nineteen
File name:Hesap Hareketleri.exe
Download: download sample
Signature MassLogger
File size:956'928 bytes
First seen:2020-10-27 14:30:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:jBdXhKrUyZk1P4uvRMLd87y9I8k+MxChnwgIWnKX42i:FdRKrUKkDSRmsIb+mWn
Threatray 409 similar samples on MalwareBazaar
TLSH E015E02177A86BD9F1BEB3397054410053F9F92AE33AD61D3DA840DD2D65F82C6A3B12
Reporter abuse_ch
Tags:Akbank exe geo MassLogger TUR


Avatar
abuse_ch
Malspam distributing MassLogger:

HELO: m1mkyc5j.ni.net.tr
Sending IP: 89.252.168.58
From: AKBANK <hizmet@bilgi.akbank.com>
Reply-To: otikafranklin@gmail.com
Subject: Hesap Hareketleri (Ref:1002660807044)
Attachment: Hesap Hareketleri.rar (contains "Hesap Hareketleri.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 306039 Sample: Hesap Hareketleri.exe Startdate: 27/10/2020 Architecture: WINDOWS Score: 100 29 Malicious sample detected (through community Yara rule) 2->29 31 Multi AV Scanner detection for dropped file 2->31 33 Sigma detected: Scheduled temp file as task from temp location 2->33 35 12 other signatures 2->35 8 Hesap Hareketleri.exe 7 2->8         started        process3 file4 25 C:\Users\user\AppData\Roaming\wlQuJlBhQ.exe, PE32 8->25 dropped 27 C:\Users\user\AppData\Local\...\tmp792E.tmp, XML 8->27 dropped 39 Injects a PE file into a foreign processes 8->39 12 Hesap Hareketleri.exe 2 8->12         started        14 schtasks.exe 1 8->14         started        16 Hesap Hareketleri.exe 8->16         started        signatures5 process6 process7 18 powershell.exe 17 12->18         started        21 conhost.exe 14->21         started        signatures8 37 Deletes itself after installation 18->37 23 conhost.exe 18->23         started        process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-27 12:34:58 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Deletes itself
Reads user/profile data of web browsers
MassLogger
MassLogger Main Payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe cb00ac9191b829c788bd5c7c17a4125268a9480c77bc3515eaf7ecc468582ab3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments