MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13c9625faf1b1d62f0f4e7cb782d4e1ff285777f7b6d9b724b4e16851a25984c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments 1

SHA256 hash: 13c9625faf1b1d62f0f4e7cb782d4e1ff285777f7b6d9b724b4e16851a25984c
SHA3-384 hash: f07560f5b2793fbfcbafe1445dac3052fcc31edbf5ee3e77938074f204afff4901d0d368b5d446e1141f2b483b8643f3
SHA1 hash: c507ff6917d6918b82b6ea007bb666ceaadde883
MD5 hash: a6a0e9efccb47bff03a3b203736a150d
humanhash: connecticut-connecticut-magnesium-louisiana
File name:a6a0e9efccb47bff03a3b203736a150d
Download: download sample
File size:49'664 bytes
First seen:2024-10-15 16:14:21 UTC
Last seen:2024-10-22 20:01:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 768:qDK/rtW7bqCCCCCCCCCCCCCCCCCCCCCCCLCpDCgCCCCCCCdY4b1ANyTPOsEnayJN:qDStY3b7OMyJVGJkyrt517EwM+9hQf
TLSH T1EA238E4157FC90FBD69A0FF9A433013015B0AB5752E3D62DA9A8649F3D923D06029FBB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
398
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a6a0e9efccb47bff03a3b203736a150d
Verdict:
Suspicious activity
Analysis date:
2024-10-15 16:19:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Powershell Gumen
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd lolbin packed
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
Self deletion via cmd or bat file
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1534318 Sample: Gyvqxhxu5e.exe Startdate: 15/10/2024 Architecture: WINDOWS Score: 60 20 Multi AV Scanner detection for submitted file 2->20 7 Gyvqxhxu5e.exe 4 2->7         started        process3 signatures4 22 Self deletion via cmd or bat file 7->22 10 cmd.exe 1 7->10         started        process5 signatures6 24 Uses ping.exe to sleep 10->24 26 Uses ping.exe to check the status of other devices and networks 10->26 13 PING.EXE 1 10->13         started        16 conhost.exe 10->16         started        process7 dnsIp8 18 2.2.2.2 FranceTelecom-OrangeFR France 13->18
Threat name:
ByteCode-MSIL.Trojan.Zilla
Status:
Malicious
First seen:
2024-10-14 20:19:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Checks computer location settings
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
13c9625faf1b1d62f0f4e7cb782d4e1ff285777f7b6d9b724b4e16851a25984c
MD5 hash:
a6a0e9efccb47bff03a3b203736a150d
SHA1 hash:
c507ff6917d6918b82b6ea007bb666ceaadde883
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 13c9625faf1b1d62f0f4e7cb782d4e1ff285777f7b6d9b724b4e16851a25984c

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments



Avatar
zbet commented on 2024-10-15 16:14:23 UTC

url : hxxp://176.113.115.215/LedgerUpdater.exe