MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0bc20b98a473491219885cc68d0f0944563260ae12add1b1199e64255e92c40d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: 0bc20b98a473491219885cc68d0f0944563260ae12add1b1199e64255e92c40d
SHA3-384 hash: 12c08515ade1dc26686d61e5a708efe92d8d2fb117cc93f8a483b0763e4de197acc870971a6af5f60b1c3516afb95603
SHA1 hash: e22548f91b17d4f4fc38dfe1b90ea71b1a2bfed1
MD5 hash: dde978f310f46d0556ea774da695b698
humanhash: summer-shade-lake-seventeen
File name:0bc20b98a473491219885cc68d0f0944563260ae12add1b1199e64255e92c40d
Download: download sample
File size:6'967'362 bytes
First seen:2021-04-05 09:21:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4df47bd79d7fe79953651a03293f0e8f (4 x Mimikatz, 3 x Beapy, 1 x Quakbot)
ssdeep 196608:eAqjTpnhXlmyWCZNulPKQ8hY/Bkr/fOIT/+VdlBFKazR:kfauN/HYOSIT/EVF9d
Threatray 703 similar samples on MalwareBazaar
TLSH BA663381F0928CBAE8F611371AB6D1353E7AF5230B0585AF63AC5A9779303D1A77C61C
Reporter JAMESWT_WT
Tags:Shenzhen Smartspace Software technology Co.Limited signed

Code Signing Certificate

Organisation:Shenzhen Smartspace Software technology Co.,Limited
Issuer:VeriSign Class 3 Code Signing 2010 CA
Algorithm:sha1WithRSAEncryption
Valid from:2015-04-21T00:00:00Z
Valid to:2017-04-19T23:59:59Z
Serial number: 559cb90fd16e9d1ad375f050ab6a6616
Intelligence: 30 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 9a069ab39b6703bad84b3ddf1d3c7f5e98b5e804d45a2b8e447590f6c5f96dc6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0bc20b98a473491219885cc68d0f0944563260ae12add1b1199e64255e92c40d
Verdict:
Malicious activity
Analysis date:
2021-04-05 09:27:00 UTC
Tags:
trojan mimikatz evasion sinkhole

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Creating a file
Launching the process to interact with network services
Creating a process from a recently created file
Sending a UDP request
Modifying a system executable file
Creating a process with a hidden window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mimikatz
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Detected Hacktool Mimikatz
Found suspicious powershell code related to unpacking or dynamic code loading
Gathers network related connection and port information
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses ipconfig to lookup or modify the Windows network settings
Uses netstat to query active network connections and open ports
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 381876 Sample: UlJpFEz1Cj Startdate: 05/04/2021 Architecture: WINDOWS Score: 100 52 info.ackng.com 2->52 54 info.abbny.com 2->54 56 2 other IPs or domains 2->56 70 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->70 72 Multi AV Scanner detection for domain / URL 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 5 other signatures 2->76 10 UlJpFEz1Cj.exe 34 2->10         started        signatures3 process4 file5 42 C:\Users\user\AppData\Local\...\win32wnet.pyd, PE32 10->42 dropped 44 C:\Users\user\AppData\Local\...\win32pipe.pyd, PE32 10->44 dropped 46 C:\Users\user\AppData\...\win32event.pyd, PE32 10->46 dropped 48 25 other files (none is malicious) 10->48 dropped 82 Uses netstat to query active network connections and open ports 10->82 84 Gathers network related connection and port information 10->84 14 UlJpFEz1Cj.exe 3 10->14         started        19 conhost.exe 10->19         started        signatures6 process7 dnsIp8 58 info.abbny.com 173.231.189.15, 49746, 50005, 50490 VOXEL-DOT-NETUS United States 14->58 60 beahh.com 72.52.178.23, 49743, 49881, 50366 LIQUIDWEBUS United States 14->60 62 101 other IPs or domains 14->62 50 C:\Users\user\Desktop\m2.ps1, ASCII 14->50 dropped 64 Connects to many different private IPs via SMB (likely to spread or exploit) 14->64 66 Connects to many different private IPs (likely to spread or exploit) 14->66 68 Gathers network related connection and port information 14->68 21 cmd.exe 1 14->21         started        24 powershell.exe 18 14->24         started        26 cmd.exe 1 14->26         started        28 4 other processes 14->28 file9 signatures10 process11 signatures12 78 Uses ipconfig to lookup or modify the Windows network settings 21->78 30 WMIC.exe 1 21->30         started        80 Found suspicious powershell code related to unpacking or dynamic code loading 24->80 32 net.exe 1 26->32         started        34 net.exe 1 28->34         started        36 ipconfig.exe 28->36         started        process13 process14 38 net1.exe 1 32->38         started        40 net1.exe 1 34->40         started       
Threat name:
Win32.Trojan.InjectPyinc
Status:
Malicious
First seen:
2021-04-05 00:02:00 UTC
File Type:
PE (Exe)
Extracted files:
452
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion pyinstaller
Behaviour
Creates scheduled task(s)
Gathers network information
Modifies data under HKEY_USERS
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Loads dropped DLL
Modifies Windows Firewall
Grants admin privileges
Unpacked files
SH256 hash:
7d15c751d89c810ccaed688cd23ed0bfbdde378e9f6933495b7bf57155d5a92a
MD5 hash:
9b02b61882a1f19f6c743d60549089da
SHA1 hash:
d209d960f7f73027eab746c137f516385191d4ab
SH256 hash:
edec30653dc56df03eb40fa97c616950fd593c0b90c2950af722e66816eb70e9
MD5 hash:
5b44d0bd38c218445dde8c913736eaac
SHA1 hash:
dc778e6dc62006a5ccd1f206c3000e32b4439592
SH256 hash:
e3eed66221a6552d4b9ae7350b3dc30de238a6029efae060514d2780c02fedb4
MD5 hash:
f5c5c0d5d9e93d6e8cb66b825cd06230
SHA1 hash:
da7be79dd502a89cf6f23476e5f661eebd89342b
SH256 hash:
075316c2e6fe471b40d7377d3885fe3f305eaa7d4dc9a36155985acc2cd14f83
MD5 hash:
c02566fd7171036b0b6dfc34a091d051
SHA1 hash:
0f3a9f64b618fc801a77b083684c9b2bffd90198
SH256 hash:
3ca9c0ff13262379669b6512672f1908d1f0648d5f0e463d94c6ec8169262bd9
MD5 hash:
ea758bd12cc27df5fc5c6ad9e4102c89
SHA1 hash:
833cf9561c4bd271b1643545c33eed869a562856
SH256 hash:
ea0efcab32e6572f61a3c765356e283bd6a8f75ec2a4c8b12f1fb3db76ca68d4
MD5 hash:
27a7a40b2b83578e0c3bffb5a167d67a
SHA1 hash:
d20a7d3308990ce04839569b66f8639d6ed55848
SH256 hash:
2af2606a81cd13da6b17f8d3f330b8625cd30a95aa8eff52fa75822f1002bc45
MD5 hash:
5b3cd9adca0f4ddc7bc10546c2f658ba
SHA1 hash:
dbdcb17c7e99d24a2692f9c255e1bd0975ce14a2
SH256 hash:
8057a9a3de832e1a2e5b717de12d606d22e0a339899906e8a69384ae696fa27f
MD5 hash:
7dca39aa777c51a8bb1673b923fd60e2
SHA1 hash:
d521eaca6bc659f76da7d158301fda3de29c969c
SH256 hash:
b3d7905873da8fe6d110696e8fa16ed3c88c9d45d03ba676279b6c2d3617fdd4
MD5 hash:
95cb8946528f7c46fa220b5827e7022e
SHA1 hash:
cab9931435d881d998666e9403ee0a1667a684dc
SH256 hash:
59248878394182bd490fa9e30c140fd2538b4c5a95e695c51b7e91aab1dc2911
MD5 hash:
0303a901951031ef92f5bdd330d82b0a
SHA1 hash:
c3657d2a99c048c796c973b65c706f25da005d61
SH256 hash:
cb2afcf460b53612a9dc3761e5dbfcb39b6c5f2b323d4691719ffef2e6b9b91a
MD5 hash:
a7d3def32acc0f391f01740567ae9dd7
SHA1 hash:
77333a67fe1b62216f73334ea753cf0966d05d08
SH256 hash:
2690692e4d134246f5733168f1dfb32ecd8bd4e51aea0b84e28cfd19e82e59b2
MD5 hash:
80949fa9902f9ddb6e21d6f2dcec50ef
SHA1 hash:
731945283d48835747b094983d69dbe1ccbdd9ad
SH256 hash:
cb3ab88d016434f21814ebed06df69e1c68d11556781a872c4845f11f488bc98
MD5 hash:
bd4e05fd92481ada83c9926611503ae1
SHA1 hash:
55c0b09e13624a75e60996b47120b706b5ec2ee6
SH256 hash:
15b1c6dc7739467b80ae489ffac639474092e2bb82f465091336e454f4161591
MD5 hash:
be517d5ea89183534648197e7f0ea2a3
SHA1 hash:
46aa35ca315530d8e4416c09ecdc73c364e81ac8
SH256 hash:
84193ef2dcab3b118da590f8295d8fe555985fd49353920716c318052fc7ef8f
MD5 hash:
5ba48ebbccd9e08a11d9d5c289ff2ea9
SHA1 hash:
3caf1778b42698861b0f5b5205e01e267e561252
SH256 hash:
699fd1e60f1f45fd256986e27e8387f9cd853b2a898d6a94594b966ac4f28a53
MD5 hash:
bf17ee07805452cfe89fe0ebc7b81650
SHA1 hash:
2bcb3b0b8ac81d81e918f55bd60c4913bdb16e62
SH256 hash:
0bc20b98a473491219885cc68d0f0944563260ae12add1b1199e64255e92c40d
MD5 hash:
dde978f310f46d0556ea774da695b698
SHA1 hash:
e22548f91b17d4f4fc38dfe1b90ea71b1a2bfed1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Impacket
Author:@bartblaze
Description:Identifies Impacket, a collection of Python classes for working with network protocols.
Reference:https://github.com/SecureAuthCorp/impacket
Rule name:Impacket_Keyword
Author:Florian Roth
Description:Detects Impacket Keyword in Executable
Reference:Internal Research
Rule name:Impacket_Lateral_Movement
Author:Markus Neis
Description:Detects Impacket Network Aktivity for Lateral Movement
Reference:https://github.com/CoreSecurity/impacket
Rule name:Impacket_Tools_psexec
Author:Florian Roth
Description:Compiled Impacket Tools
Reference:https://github.com/maaaaz/impacket-examples-windows
Rule name:INDICATOR_TOOL_LTM_CompiledImpacket
Author:ditekSHen
Description:Detects executables of compiled Impacket's python scripts
Rule name:PE_File_pyinstaller
Author:Didier Stevens (https://DidierStevens.com)
Description:Detect PE file produced by pyinstaller
Reference:https://isc.sans.edu/diary/21057
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments