MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 169c5cb4f4eac0ab52f6fbf9919918056653ef3f4d59d2727d060b62d268f272. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 6 File information Comments

SHA256 hash: 169c5cb4f4eac0ab52f6fbf9919918056653ef3f4d59d2727d060b62d268f272
SHA3-384 hash: 75a67fb9b1535cfada770c64b0ec5e80bc5a78bf713a41336a040305ab2693c271977bc4a20b5976f11d3158da7b35be
SHA1 hash: 426d376755eba681d75d0325e9f0e61b28090751
MD5 hash: c982b1f284e0feb1e83154b0d013ff79
humanhash: blossom-princess-fruit-cola
File name:Pedido-Faturado-398731.msi
Download: download sample
File size:1'270'784 bytes
First seen:2024-05-04 07:40:36 UTC
Last seen:2024-05-04 08:27:04 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 12288:1h16QnN5sNVVktNbIUOl3HasHowph0lhSMXlesu5eNBA2c+8j:1h1xnN+Y7CHFlh0lhSMXlHu5eNBA
TLSH T127457C11A383C126C56F0277F958FE5E1978AF73077042E777E9396E48F08C1A2B9A52
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:msi signed

Code Signing Certificate

Organisation:PLANET COMPANY S/A
Issuer:PLANET COMPANY S/A
Algorithm:sha256WithRSAEncryption
Valid from:2024-04-26T13:48:44Z
Valid to:2026-04-26T13:48:44Z
Serial number: 01
Intelligence: 377 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: e4d5ead92e703c659bf6925198526bd82d469f6117ca2e6cc0aef8be62177de6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
NL NL
Vendor Threat Intelligence
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1436273 Sample: Pedido-Faturado-398731.msi Startdate: 04/05/2024 Architecture: WINDOWS Score: 76 63 hotelconsolidormalve.com.br 2->63 65 faturasgerada.s3.us-east-005.backblazeb2.com 2->65 67 bg.microsoft.map.fastly.net 2->67 81 Antivirus detection for dropped file 2->81 83 Multi AV Scanner detection for dropped file 2->83 85 Multi AV Scanner detection for submitted file 2->85 9 msiexec.exe 80 41 2->9         started        12 Peuser666E1FL6ZN.exe 2->12         started        15 Peuser666E1FL6ZN.exe 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 49 C:\Windows\Installer\MSI6FB2.tmp, PE32 9->49 dropped 51 C:\Windows\Installer\MSI6F72.tmp, PE32 9->51 dropped 53 C:\Windows\Installer\MSI6F52.tmp, PE32 9->53 dropped 55 2 other malicious files 9->55 dropped 20 msiexec.exe 4 115 9->20         started        89 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 12->89 57 192.168.2.4, 138, 443, 49723 unknown unknown 17->57 59 239.255.255.250 unknown Reserved 17->59 25 chrome.exe 17->25         started        file6 signatures7 process8 dnsIp9 69 faturasgerada.s3.us-east-005.backblazeb2.com 149.137.137.254, 443, 49738 ZOOM-VIDEO-COMM-ASUS United States 20->69 43 C:\Users\user\Peuser666E1FL6ZN\...\jesus.exe, PE32 20->43 dropped 45 C:\Users\user\...\agloader.dll, PE32 20->45 dropped 47 C:\Users\user\...\Peuser666E1FL6ZN.exe (copy), PE32 20->47 dropped 87 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 20->87 27 cmd.exe 1 20->27         started        29 cmd.exe 2 20->29         started        31 cmd.exe 2 20->31         started        71 www3.l.google.com 142.250.217.142, 443, 49760 GOOGLEUS United States 25->71 73 plus.l.google.com 142.250.68.14, 443, 49755 GOOGLEUS United States 25->73 75 4 other IPs or domains 25->75 file10 signatures11 process12 process13 33 Peuser666E1FL6ZN.exe 1 21 27->33         started        37 conhost.exe 27->37         started        39 conhost.exe 29->39         started        41 conhost.exe 31->41         started        dnsIp14 61 hotelconsolidormalve.com.br 45.178.181.171, 49759, 80 AbsamHostInternetDataCenterBR Brazil 33->61 77 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 33->77 79 Tries to detect virtualization through RDTSC time measurements 33->79 signatures15
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2024-05-04 07:41:06 UTC
File Type:
Binary (Archive)
Extracted files:
41
AV detection:
11 of 23 (47.83%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Adds Run key to start application
Blocklisted process makes network request
Enumerates connected drives
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CMD_Shutdown
Author:adm1n_usa32
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments