MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2241314a8601e3c955f96e5923407a14adac63c7dae4c38a98e83e15a53dbde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: f2241314a8601e3c955f96e5923407a14adac63c7dae4c38a98e83e15a53dbde
SHA3-384 hash: d41a3b12a24eaff5d4e1eddab7cc29b590202c5683fbfb3985f25c5c381635be4429b2261c2d9b7bf0ae6d4e6cf63e91
SHA1 hash: dcea649bcc9ef8860d99d8e5177999c86d573f43
MD5 hash: 633666f89989893c93ed09495b8e7654
humanhash: eight-river-sodium-floor
File name:FİYAT TEKLİF İSTEĞİ_xlsx.exe
Download: download sample
Signature MassLogger
File size:838'144 bytes
First seen:2024-11-05 09:29:31 UTC
Last seen:2024-11-11 10:46:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:vwX2viWoHLlbxyO9vrws43UasBY8y8hPDEvw/ceyFi/2icuFeA:vwmKWo5VyOFwsIsBjdDx7ykOyFeA
Threatray 4'303 similar samples on MalwareBazaar
TLSH T19405ACC03A3A7B19DE7867F18A29DDB503B51A68B415FAE65DCE77C33098B015A08F03
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter threatcat_ch
Tags:exe MassLogger

Intelligence


File Origin
# of uploads :
4
# of downloads :
391
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FİYAT TEKLİF İSTEĞİ_xlsx.exe
Verdict:
No threats detected
Analysis date:
2024-11-05 09:30:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
powershell underscore
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MassLogger RAT, Snake Keylogger, VIP Key
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected MassLogger RAT
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1549094 Sample: F#U0130YAT TEKL#U0130F #U01... Startdate: 05/11/2024 Architecture: WINDOWS Score: 100 52 reallyfreegeoip.org 2->52 54 api.telegram.org 2->54 56 2 other IPs or domains 2->56 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Sigma detected: Scheduled temp file as task from temp location 2->62 68 16 other signatures 2->68 8 F#U0130YAT TEKL#U0130F #U0130STE#U011e#U0130_xlsx.exe 7 2->8         started        12 VxLfeLRv.exe 5 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 52->64 66 Uses the Telegram API (likely for C&C communication) 54->66 process4 file5 38 C:\Users\user\AppData\Roaming\VxLfeLRv.exe, PE32 8->38 dropped 40 C:\Users\...\VxLfeLRv.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmp2335.tmp, XML 8->42 dropped 44 F#U0130YAT TEKL#U0...#U0130_xlsx.exe.log, ASCII 8->44 dropped 70 Adds a directory exclusion to Windows Defender 8->70 72 Injects a PE file into a foreign processes 8->72 14 powershell.exe 23 8->14         started        17 F#U0130YAT TEKL#U0130F #U0130STE#U011e#U0130_xlsx.exe 15 2 8->17         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 24 VxLfeLRv.exe 12->24         started        26 schtasks.exe 12->26         started        signatures6 process7 dnsIp8 78 Loading BitLocker PowerShell Module 14->78 28 conhost.exe 14->28         started        30 WmiPrvSE.exe 14->30         started        46 api.telegram.org 149.154.167.220, 443, 49766, 49776 TELEGRAMRU United Kingdom 17->46 48 checkip.dyndns.com 193.122.6.168, 49733, 49738, 49739 ORACLE-BMC-31898US United States 17->48 50 reallyfreegeoip.org 188.114.96.3, 443, 49734, 49736 CLOUDFLARENETUS European Union 17->50 32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        80 Tries to steal Mail credentials (via file / registry access) 24->80 82 Tries to harvest and steal browser information (history, passwords, etc) 24->82 36 conhost.exe 26->36         started        signatures9 process10
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2024-11-05 08:22:38 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
ab42427f080ae773255d18d5ae6e119a065da581e8cee8706b2cd0602d30749e
MD5 hash:
fe7ddd18717d94a232500d964ec343eb
SHA1 hash:
4a45bc262a0ad23123c52f2e919f1ce0f10768d4
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24
SH256 hash:
62608d8cdeb5696badebe01e87cb426e4cf6d098c988364a18091a1aeddbdcb7
MD5 hash:
311ba07a5ae433d7fc997540f393328c
SHA1 hash:
493b569dcb2f1d32f67c89e0bfdf4f3e94742a1c
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
f2241314a8601e3c955f96e5923407a14adac63c7dae4c38a98e83e15a53dbde
MD5 hash:
633666f89989893c93ed09495b8e7654
SHA1 hash:
dcea649bcc9ef8860d99d8e5177999c86d573f43
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe f2241314a8601e3c955f96e5923407a14adac63c7dae4c38a98e83e15a53dbde

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments