MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a5d8601aff94ec2960ba5487d120e4f2952bf8b8cf9cd36873bf941721d67c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 8 File information Comments

SHA256 hash: 0a5d8601aff94ec2960ba5487d120e4f2952bf8b8cf9cd36873bf941721d67c4
SHA3-384 hash: 962a8b4bf7901bae818542ce5f9e0d8d9bf6b478ee16aa607fc929f86a0d2d744772b6792f16a279b0684652109a8d9b
SHA1 hash: 0019c9c084a2756b4ec962d92ce56c526527df31
MD5 hash: 7184ee339fc221d742067dccff4cdfe2
humanhash: artist-hot-september-six
File name:0a5d8601aff94ec2960ba5487d120e4f2952bf8b8cf9cd36873bf941721d67c4
Download: download sample
File size:307'736 bytes
First seen:2024-12-05 10:38:04 UTC
Last seen:2024-12-05 10:39:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:2AGieBi5NiTvT0EBDtvIcLiniCcEYZBAvYcV69izhc6kFu2Ku:26eBi7iTvPzIc+cEYkp69izy6kF7Ku
Threatray 374 similar samples on MalwareBazaar
TLSH T1DF642CCDCC51A113CBD245F16AEA9C85AB3ABE4C0C157C922A0D96C35953B88B437DFB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon d4b269969669b2d4 (4 x ArkeiStealer, 1 x NetSupport)
Reporter JAMESWT_WT
Tags:exe Sichuan WCHX Technology Co Ltd signed

Code Signing Certificate

Organisation:Sichuan WCHX Technology Co., Ltd.
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2024-08-25T15:49:24Z
Valid to:2025-08-24T14:01:34Z
Serial number: 2351ddaf31cafc1f6263f6e433b54e43
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Graveyard Blocklist:This certificate is on the Cert Graveyard blocklist
Thumbprint Algorithm:SHA256
Thumbprint: bed79b8bc47e3679e8b19e9dadc7758614ee9619b2714226bc6201544dda5bf3
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
406
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
gumen madi nsis
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending an HTTP GET request to an infection source
Creating a file in the Windows subdirectories
Creating a process from a recently created file
DNS request
Connection attempt
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a window
Searching for the window
Connection attempt to an infection source
Adding an exclusion to Microsoft Defender
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Bypasses PowerShell execution policy
Drops executable to a common third party application directory
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569043 Sample: MiJZ3z4t5K.exe Startdate: 05/12/2024 Architecture: WINDOWS Score: 100 85 download.binance.com 2->85 87 amenstilo.website 2->87 101 Malicious sample detected (through community Yara rule) 2->101 103 Multi AV Scanner detection for dropped file 2->103 105 Yara detected UAC Bypass using CMSTP 2->105 107 5 other signatures 2->107 12 MiJZ3z4t5K.exe 15 4 2->12         started        17 thunderbird.exe 2->17         started        19 thunderbird.exe 1 2->19         started        21 svchost.exe 1 1 2->21         started        signatures3 process4 dnsIp5 89 147.45.44.131, 49708, 80 FREE-NET-ASFREEnetEU Russian Federation 12->89 91 download.binance.com 52.222.214.90 AMAZON-02US United States 12->91 75 C:\Windows\Temp\AppsLo.exe, PE32 12->75 dropped 123 Bypasses PowerShell execution policy 12->123 125 Adds a directory exclusion to Windows Defender 12->125 23 AppsLo.exe 3 12->23         started        27 powershell.exe 23 12->27         started        127 Maps a DLL or memory area into another process 17->127 129 Found direct / indirect Syscall (likely to bypass EDR) 17->129 29 cmd.exe 17->29         started        31 cmd.exe 19->31         started        93 127.0.0.1 unknown unknown 21->93 file6 signatures7 process8 file9 73 C:\Windows\Temp\...\AppsLo.exe, PE32 23->73 dropped 117 Multi AV Scanner detection for dropped file 23->117 33 AppsLo.exe 22 23->33         started        119 Loading BitLocker PowerShell Module 27->119 37 WmiPrvSE.exe 27->37         started        39 conhost.exe 27->39         started        41 conhost.exe 29->41         started        43 conhost.exe 31->43         started        signatures10 process11 file12 61 C:\Windows\Temp\...\xpcom_core.dll, PE32 33->61 dropped 63 C:\Windows\Temp\...\xpcom_compat.dll, PE32 33->63 dropped 65 C:\Windows\Temp\...\thunderbird.exe, PE32 33->65 dropped 67 11 other malicious files 33->67 dropped 99 Drops executable to a common third party application directory 33->99 45 thunderbird.exe 16 33->45         started        signatures13 process14 file15 77 C:\Users\user\AppData\...\xpcom_core.dll, PE32 45->77 dropped 79 C:\Users\user\AppData\...\xpcom_compat.dll, PE32 45->79 dropped 81 C:\Users\user\AppData\...\thunderbird.exe, PE32 45->81 dropped 83 10 other malicious files 45->83 dropped 131 Switches to a custom stack to bypass stack traces 45->131 133 Found direct / indirect Syscall (likely to bypass EDR) 45->133 49 thunderbird.exe 1 45->49         started        signatures16 process17 signatures18 95 Maps a DLL or memory area into another process 49->95 97 Switches to a custom stack to bypass stack traces 49->97 52 cmd.exe 5 49->52         started        process19 file20 69 C:\Users\user\AppData\...\smomwacaueqiut, PE32+ 52->69 dropped 71 C:\Users\user\AppData\Local\Temp\Qjsync.exe, PE32+ 52->71 dropped 109 Writes to foreign memory regions 52->109 111 Found hidden mapped module (file has been removed from disk) 52->111 113 Maps a DLL or memory area into another process 52->113 115 Switches to a custom stack to bypass stack traces 52->115 56 Qjsync.exe 52->56         started        59 conhost.exe 52->59         started        signatures21 process22 signatures23 121 Found direct / indirect Syscall (likely to bypass EDR) 56->121
Threat name:
Win32.Exploit.Generic
Status:
Malicious
First seen:
2024-12-05 10:25:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0a5d8601aff94ec2960ba5487d120e4f2952bf8b8cf9cd36873bf941721d67c4
MD5 hash:
7184ee339fc221d742067dccff4cdfe2
SHA1 hash:
0019c9c084a2756b4ec962d92ce56c526527df31
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high

Comments