MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 26b5032843219e59fe63b3723267765071a1a4e44e38124543748238a9212bfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 26b5032843219e59fe63b3723267765071a1a4e44e38124543748238a9212bfc
SHA3-384 hash: 2fe9a51f8883ac390bf37b67b88cf5c2fb0778f11e180458c24819b9ca629fe2786bd7d2048058e6e5909c391fbf021c
SHA1 hash: ed3573d36e96234626bfcb757da649609f42674c
MD5 hash: 04cf3363afd99a805f7d4be02df9f87c
humanhash: butter-dakota-pluto-spring
File name:26b5032843219e59fe63b3723267765071a1a4e44e38124543748238a9212bfc
Download: download sample
File size:200'704 bytes
First seen:2020-07-29 07:17:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a207aedd4ad7a66fa1eef5af3783a567
ssdeep 3072:NFSbbaOCPCOrJrG9vnyJ+Rnr+m6ivXBuWaGsnqrGp5sKx7wtJYU4YZDX9BaF7:GKPDrgFyJUqm6oRubGsqrMt7EulYZDX
Threatray 32 similar samples on MalwareBazaar
TLSH 9E14126D5693E44FC373443ECA96E137F7075B17BB10B43B46828F016A7226A2D6174B
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a file
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Running batch commands
Modifying an executable file
Setting browser functions hooks
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries random domain names (often used to prevent blacklisting and sinkholes)
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 253015 Sample: c7dh0AJEXM Startdate: 29/07/2020 Architecture: WINDOWS Score: 100 44 snpbdqc.eu 2->44 46 g.msn.com 2->46 48 771 other IPs or domains 2->48 66 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->66 68 Machine Learning detection for sample 2->68 70 Queries random domain names (often used to prevent blacklisting and sinkholes) 2->70 72 Sigma detected: Suspicious Svchost Process 2->72 8 c7dh0AJEXM.exe 1 5 2->8         started        12 rundll32.exe 1 2->12         started        14 rundll32.exe 2->14         started        signatures3 74 Tries to resolve many domain names, but no domain seems valid 46->74 process4 file5 36 C:\ProgramData\add15015.exe, PE32 8->36 dropped 76 Detected unpacking (changes PE section rights) 8->76 78 Detected unpacking (overwrites its own PE header) 8->78 80 Writes to foreign memory regions 8->80 82 4 other signatures 8->82 16 svchost.exe 2 18 8->16         started        20 cmd.exe 1 8->20         started        22 add15015.exe 12->22         started        24 add15015.exe 14->24         started        signatures6 process7 dnsIp8 38 xesunte.eu 16->38 40 vbbmcil.eu 16->40 42 743 other IPs or domains 16->42 50 System process connects to network (likely due to code injection or exploit) 16->50 52 Maps a DLL or memory area into another process 16->52 54 Tries to detect virtualization through RDTSC time measurements 16->54 56 Creates a thread in another existing process (thread injection) 16->56 26 knymcpzWfJVGccBRrfGCxHBywEuy.exe 16->26 injected 28 knymcpzWfJVGccBRrfGCxHBywEuy.exe 16->28 injected 30 knymcpzWfJVGccBRrfGCxHBywEuy.exe 16->30 injected 34 8 other processes 16->34 32 conhost.exe 20->32         started        58 Detected unpacking (changes PE section rights) 22->58 60 Detected unpacking (overwrites its own PE header) 22->60 62 Machine Learning detection for dropped file 22->62 signatures9 64 Tries to resolve many domain names, but no domain seems valid 40->64 process10
Threat name:
Win32.Trojan.Pariham
Status:
Malicious
First seen:
2020-07-19 22:51:24 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
29 of 29 (100.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious behavior: MapViewOfSection
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Checks for any installed AV software in registry
Adds Run key to start application
Adds Run key to start application
Checks for any installed AV software in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments