MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a93f789e9db7989d85f309b704bf7e1a01188f38533ab940f2ae18815bc2158. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 2a93f789e9db7989d85f309b704bf7e1a01188f38533ab940f2ae18815bc2158
SHA3-384 hash: 4c29003779d5bc0c00b5330fd5b5dd9bdb0f484992957e47cb2f156b1828b022b5ca8e62ef3928ac71beaf28c6d50d1b
SHA1 hash: 21e673e12cf15adb8f35c84de8c2d135eb7f3c75
MD5 hash: 84a7717ec3d2e7eb453c7e5c2af9b60a
humanhash: angel-alabama-fifteen-nineteen
File name:builder.bat
Download: download sample
File size:1'505'720 bytes
First seen:2024-06-01 20:48:55 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 24576:BZ1uWUTHs5lGIK6hUTQ4EReqxDePNO0AShwltegOroghMeV+L:BZHy/6ENOTjlZjx
TLSH T1146512572FA2ABCE738767278173D90C6D819E8BA44B50DEC9F634F9019BE053F06429
Reporter JaffaCakes118
Tags:bat

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
builder.bat
Verdict:
Malicious activity
Analysis date:
2024-06-01 20:45:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
Encryption Execution Network
Gathering data
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates a thread in another existing process (thread injection)
Found large BAT file
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Modifies the prolog of user mode functions (user mode inline hooks)
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Powerup Write Hijack DLL
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1450489 Sample: builder.bat Startdate: 01/06/2024 Architecture: WINDOWS Score: 100 67 Malicious sample detected (through community Yara rule) 2->67 69 Antivirus detection for URL or domain 2->69 71 Antivirus detection for dropped file 2->71 73 10 other signatures 2->73 10 cmd.exe 1 2->10         started        13 wscript.exe 1 2->13         started        process3 signatures4 85 Suspicious powershell command line found 10->85 87 Wscript starts Powershell (via cmd or directly) 10->87 15 powershell.exe 3 32 10->15         started        19 net.exe 1 10->19         started        21 conhost.exe 10->21         started        23 cmd.exe 1 10->23         started        89 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->89 91 Suspicious execution chain found 13->91 process5 file6 57 C:\Users\...\$phantom-startup_str_989.vbs, ASCII 15->57 dropped 59 C:\Users\...\$phantom-startup_str_989.bat, DOS 15->59 dropped 61 Suspicious powershell command line found 15->61 25 wscript.exe 1 15->25         started        28 powershell.exe 37 15->28         started        30 net1.exe 1 19->30         started        signatures7 process8 signatures9 81 Wscript starts Powershell (via cmd or directly) 25->81 32 cmd.exe 1 25->32         started        83 Loading BitLocker PowerShell Module 28->83 35 conhost.exe 28->35         started        process10 signatures11 63 Suspicious powershell command line found 32->63 65 Wscript starts Powershell (via cmd or directly) 32->65 37 powershell.exe 32->37         started        41 net.exe 1 32->41         started        43 conhost.exe 32->43         started        45 cmd.exe 1 32->45         started        process12 file13 55 \Device\ConDrv, ASCII 37->55 dropped 75 Injects code into the Windows Explorer (explorer.exe) 37->75 77 Writes to foreign memory regions 37->77 79 Creates a thread in another existing process (thread injection) 37->79 47 explorer.exe 35 2 37->47 injected 49 svchost.exe 37->49 injected 51 svchost.exe 37->51 injected 53 net1.exe 1 41->53         started        signatures14 process15
Threat name:
Win32.Trojan.Sonbokli
Status:
Malicious
First seen:
2024-05-31 22:38:42 UTC
File Type:
Text
AV detection:
6 of 24 (25.00%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Modifies registry class
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in System32 directory
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Batch (bat) bat 2a93f789e9db7989d85f309b704bf7e1a01188f38533ab940f2ae18815bc2158

(this sample)

  
Delivery method
Distributed via web download

Comments