MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29d5119f820b68d9e231a4812290395628313ff03a4c04b72190a7fb39b260c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 29d5119f820b68d9e231a4812290395628313ff03a4c04b72190a7fb39b260c4
SHA3-384 hash: 16890bbe9d3760e115d23f5d1c632476aa299eaf2389a6915d77e83d7ad56fb8643682565771fca67664a5b91b737337
SHA1 hash: 298cc85ef5b884ef467e8464ffc09dd76068c2c1
MD5 hash: 2a3de0e2ff32c229f9a316ed1aadf0b8
humanhash: florida-comet-beer-seven
File name:eufive_20220315-000130
Download: download sample
File size:3'739'089 bytes
First seen:2022-03-15 07:48:08 UTC
Last seen:2022-04-20 10:20:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4c91a0549bba5bb8620f5e47049de659
ssdeep 98304:eeYkDjxHkKZ02fI+CDIiT3LtiDH3x+eg8T6e2KZYcNWNbIY:pDjxHkKaiVQ8hJZYcQNcY
Threatray 650 similar samples on MalwareBazaar
TLSH T1C706AE31B79BC12BD56609712A2CDBDF51287EA21F7250C7A3D81EAE04B48D25732E37
File icon (PE):PE icon
dhash icon 6ded69c7b130b2c0 (12 x CryptBot, 8 x ValleyRAT, 4 x NetSupport)
Reporter benkow_
Tags:exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Launching a service
Modifying a system file
Creating a file in the Windows subdirectories
Creating a file
Creating a process from a recently created file
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Moving a recently created file
Searching for analyzing tools
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe expand.exe explorer.exe fingerprint greyware msiexec.exe overlay packed setupapi.dll shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
Contains functionality to register a low level keyboard hook
Hides threads from debuggers
Machine Learning detection for dropped file
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Sample or dropped binary is a compiled AutoHotkey binary
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 589267 Sample: eufive_20220315-000130 Startdate: 15/03/2022 Architecture: WINDOWS Score: 84 62 Multi AV Scanner detection for submitted file 2->62 64 Machine Learning detection for dropped file 2->64 66 PE file has nameless sections 2->66 7 msiexec.exe 19 38 2->7         started        10 peook.exe 2->10         started        13 peook.exe 2->13         started        15 eufive_20220315-000130.exe 52 2->15         started        process3 file4 38 C:\ProgramData\tbnm\curz9.exe, PE32 7->38 dropped 40 C:\Windows\Installer\MSI3B4B.tmp, PE32 7->40 dropped 42 C:\Windows\Installer\MSI39C4.tmp, PE32 7->42 dropped 50 6 other files (none is malicious) 7->50 dropped 17 curz9.exe 8 14 7->17         started        22 msiexec.exe 7->22         started        24 msiexec.exe 7->24         started        72 Hides threads from debuggers 10->72 74 Sample or dropped binary is a compiled AutoHotkey binary 10->74 44 C:\Users\user\AppData\Roaming\...\decoder.dll, PE32 15->44 dropped 46 C:\Users\user\AppData\Roaming\...\zlib1.dll, PE32 15->46 dropped 48 C:\Users\user\AppData\...\ssleay32.dll, PE32 15->48 dropped 52 4 other files (none is malicious) 15->52 dropped 26 msiexec.exe 2 15->26         started        signatures5 process6 dnsIp7 54 lumnew.com 141.8.195.61, 443, 49767 SPRINTHOSTRU Russian Federation 17->54 32 C:\ProgramData\rinee\peook.exe (copy), PE32 17->32 dropped 34 C:\ProgramData\rinee\YTFTqtlCPp.dll, MS-DOS 17->34 dropped 36 C:\ProgramData\...\e8gxn0O110b2OMr48s02aaa, PE32 17->36 dropped 68 Contains functionality to register a low level keyboard hook 17->68 70 Sample or dropped binary is a compiled AutoHotkey binary 17->70 28 peook.exe 3 13 17->28         started        file8 signatures9 process10 dnsIp11 56 ipinfo.io 28->56 58 ipinfo.io 34.117.59.81, 49778, 80 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 28->58 60 mony1986.hopto.org 37.49.230.131, 49783, 6060 ESTROWEBNL Estonia 28->60 76 May check the online IP address of the machine 28->76 78 Tries to detect sandboxes and other dynamic analysis tools (window names) 28->78 80 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 28->80 82 3 other signatures 28->82 signatures12
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-15 07:49:17 UTC
File Type:
PE (Exe)
Extracted files:
90
AV detection:
8 of 27 (29.63%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence suricata
Behaviour
Checks SCSI registry key(s)
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Enumerates connected drives
Looks up external IP address via web service
Loads dropped DLL
Executes dropped EXE
suricata: ET MALWARE Suspected Bizarro Banker Activity (POST)
Unpacked files
SH256 hash:
3242e0a736ef8ac90430a9f272ff30a81e2afc146fcb84a25c6e56e8192791e4
MD5 hash:
4685811c853ceaebc991c3a8406694bf
SHA1 hash:
9cd382eb91bfea5782dd09f589a31b47c2c2b53e
SH256 hash:
82215760481c02da1572c61f0d42fa2a62ad3c05409d7dc3bad2dc2dce421cbe
MD5 hash:
4b2e7c9970f61c6c7066e28b189bd7f3
SHA1 hash:
6f222d1fe822242ad01b11f7904fd7d465d7a64d
SH256 hash:
754aadc3aa19e07f2ba20217ddb0412d90e686e9965100ec7dc16475dea2077f
MD5 hash:
e908f0d0ea0e10d249111e35f6421d31
SHA1 hash:
528d30e5f5418e168a318d36eab7e0934f130b48
SH256 hash:
cb7f180d74dd744fe32260026cc12d051af0c5f6e1ef31adc387773a1b44f967
MD5 hash:
400199265a83d7e79a0f5375502ef5a8
SHA1 hash:
223ace78ac4b022005611bc5bfe7377dd9dfe61b
SH256 hash:
29d5119f820b68d9e231a4812290395628313ff03a4c04b72190a7fb39b260c4
MD5 hash:
2a3de0e2ff32c229f9a316ed1aadf0b8
SHA1 hash:
298cc85ef5b884ef467e8464ffc09dd76068c2c1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments