MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6cf454ec0892e0367356ae674e93612f1c23d9c99874d8ff7de7d77055cbf9c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MassLogger


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 6cf454ec0892e0367356ae674e93612f1c23d9c99874d8ff7de7d77055cbf9c6
SHA3-384 hash: 1a3ab0ea0b934e75f2cbef7f7a205e9278d24f446d424e7202333dc53137f97979d84e26035a6dbfc4e86ecc7728c8e3
SHA1 hash: 28a1a56d03bba60df0da5151c854759b477c40ad
MD5 hash: 4274297082755d98b9d07fad46dd9f33
humanhash: juliet-magazine-two-nineteen
File name:sososos.exe
Download: download sample
Signature MassLogger
File size:1'174'528 bytes
First seen:2020-08-10 09:28:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ce9dc34dcdc6dcac1abc92d3ec049de7 (11 x AgentTesla, 4 x MassLogger, 2 x FormBook)
ssdeep 24576:P4UOaeCWal93GVRL+2EslPikoe5e44uo88Toq:PnWM9kRLhvBorvsq
Threatray 2'081 similar samples on MalwareBazaar
TLSH 2245D026A1E04833C366D63F9C0B7667A826BE513A2859492BE45C4C4F397F53C253BF
Reporter abuse_ch
Tags:DHL exe MassLogger


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: lnx01.dizaynplus.com
Sending IP: 176.53.68.170
From: DHL Express Shipment Notificationi <hkeximsh@netvigator.com>
Reply-To: hkeximsh@netvigator.com
Subject: DHL Shipment Notice of Arrival: AWB 98-2340799
Attachment: DHL Shipment Notice of Arrival AWB 98-2340799.rar (contains "sososos.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Running batch commands
Creating a file
Unauthorized injection to a system process
Enabling autorun by creating a file
Deleting of the original file
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Delayed program exit found
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops VBS files to the startup folder
Maps a DLL or memory area into another process
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected MassLogger RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 260711 Sample: sososos.exe Startdate: 10/08/2020 Architecture: WINDOWS Score: 100 41 Yara detected MassLogger RAT 2->41 43 Sigma detected: Drops script at startup location 2->43 45 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->45 47 Yara detected Costura Assembly Loader 2->47 9 sososos.exe 2->9         started        12 wscript.exe 1 2->12         started        process3 signatures4 51 Detected unpacking (changes PE section rights) 9->51 53 Detected unpacking (creates a PE file in dynamic memory) 9->53 55 Detected unpacking (overwrites its own PE header) 9->55 57 7 other signatures 9->57 14 notepad.exe 1 9->14         started        17 sososos.exe 3 9->17         started        19 sososos.exe 12->19         started        process5 signatures6 59 Drops VBS files to the startup folder 14->59 61 Delayed program exit found 14->61 21 cmd.exe 1 17->21         started        63 Writes to foreign memory regions 19->63 65 Allocates memory in foreign processes 19->65 67 Maps a DLL or memory area into another process 19->67 23 sososos.exe 2 19->23         started        25 notepad.exe 1 19->25         started        process7 file8 28 powershell.exe 19 21->28         started        30 conhost.exe 21->30         started        32 cmd.exe 1 23->32         started        39 C:\Users\user\AppData\...\sososososos.vbs, ASCII 25->39 dropped process9 process10 34 powershell.exe 16 32->34         started        37 conhost.exe 32->37         started        signatures11 49 Deletes itself after installation 34->49
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-08-10 08:50:53 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
ransomware upx stealer spyware family:masslogger
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
Drops startup file
UPX packed file
MassLogger log file
MassLogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

MassLogger

Executable exe 6cf454ec0892e0367356ae674e93612f1c23d9c99874d8ff7de7d77055cbf9c6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments