MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ed6d539365305787d1625bf6462c93dbd02af768970b6d05f8ca5c6ff2e1b3d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Ousaban


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 0ed6d539365305787d1625bf6462c93dbd02af768970b6d05f8ca5c6ff2e1b3d
SHA3-384 hash: ae8126f0a9845baa2dbbd5f825d9fd5800c1bb2401b1a7da7f0a649292dcbc1a946402e78f94467264190fc6dc44faab
SHA1 hash: c30fce07b5ef602da7fde163524cea6666c86c14
MD5 hash: 05327271041522bcd99fd352718392a7
humanhash: connecticut-alaska-wolfram-five
File name:N-yqfnqo3w eqe872.msi
Download: download sample
Signature Ousaban
File size:4'059'648 bytes
First seen:2022-02-04 16:04:20 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:BlY5AJIFrBvf/jMkQ0WWCowEUKIFrBvf/jMkQ0WWCowEUFIFrBvf/jMkQ0WWCowH:BKFrBv/QbWCoyFrBv/QbWCohFrBv/Qbw
Threatray 350 similar samples on MalwareBazaar
TLSH T15C16238BF986CB3ED1FB8B71656BD33680B9E034019345665364B40E7DE3284A3DB1E6
Reporter pr0xylife
Tags:msi ousaban

Intelligence


File Origin
# of uploads :
1
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 566577 Sample: N-yqfnqo3w eqe872.msi Startdate: 04/02/2022 Architecture: WINDOWS Score: 48 20 Multi AV Scanner detection for submitted file 2->20 6 msiexec.exe 3 6 2->6         started        9 msiexec.exe 3 2->9         started        process3 file4 14 C:\Windows\Installer\MSI1440.tmp, PE32 6->14 dropped 16 C:\Windows\Installer\MSI1122.tmp, PE32 6->16 dropped 11 msiexec.exe 1 2 6->11         started        process5 dnsIp6 18 wschyoilnet.com 178.63.167.44, 49754, 80 HETZNER-ASDE Germany 11->18
Gathering data
Threat name:
Script.Trojan.Heuristic
Status:
Malicious
First seen:
2022-02-04 16:05:21 UTC
File Type:
Binary (Archive)
Extracted files:
563
AV detection:
8 of 28 (28.57%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Script User-Agent
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Enumerates connected drives
Loads dropped DLL
Blocklisted process makes network request
Sets service image path in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments