MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f78b3ec4ec0dbe5b189236717c91a040d62119dc06ab9bf70a3a1210ab00777. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: 2f78b3ec4ec0dbe5b189236717c91a040d62119dc06ab9bf70a3a1210ab00777
SHA3-384 hash: ae885a459daf7f65fffb04450bfe65c7e04725f1eaa8fe200362b36d5d61dabee57c1e2c7af9aa9784513e8a74142a1e
SHA1 hash: 59f132aa6630c55394cfe40ba543dcb53ffc7e17
MD5 hash: c7d37f055600958994bdf8c5661f0cdb
humanhash: red-romeo-freddie-network
File name:docst7LKPNQ2HSohyzKapObp4WvZszKYodRtksv.msi
Download: download sample
File size:974'848 bytes
First seen:2023-09-03 07:17:17 UTC
Last seen:2023-09-05 11:35:05 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 24576:GLxyyzQyz5io+HExGWUAyiqZAY+BqnGIQ5M6DLrVVdWlArzre:GLxrz5io+HGGWxyzAYwlrXVVdWlArzre
Threatray 20 similar samples on MalwareBazaar
TLSH T1D6259D117AC2C832E47A05702E2AC76A456EBD204BF1C8EF63D41E2E5F316D25636F67
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:msi

Intelligence


File Origin
# of uploads :
2
# of downloads :
72
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Contain functionality to detect virtual machines
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the document folder of the user
Hides threads from debuggers
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Powershell drops PE file
Query firmware table information (likely to detect VMs)
Suspicious powershell command line found
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses shutdown.exe to shutdown or reboot the system
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1302283 Sample: docst7LKPNQ2HSohyzKapObp4Wv... Startdate: 03/09/2023 Architecture: WINDOWS Score: 100 64 Antivirus detection for dropped file 2->64 66 Multi AV Scanner detection for dropped file 2->66 68 Multi AV Scanner detection for submitted file 2->68 70 4 other signatures 2->70 7 cmd.exe 1 2->7         started        10 2694CEltSecure5507  .exe 1 6 2->10         started        13 msiexec.exe 12 33 2->13         started        16 msiexec.exe 2 2->16         started        process3 dnsIp4 80 Suspicious powershell command line found 7->80 82 Bypasses PowerShell execution policy 7->82 18 powershell.exe 26 36 7->18         started        23 conhost.exe 7->23         started        25 cmd.exe 1 7->25         started        62 soustnew.app-urgencysac.website 185.101.139.159, 443, 49749 GCOREAT United States 10->62 84 Query firmware table information (likely to detect VMs) 10->84 86 Hides threads from debuggers 10->86 88 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->88 27 explorer.exe 1 10->27 injected 29 awYQouPKyHsvDNcbfSRfnM.exe 10->29 injected 31 awYQouPKyHsvDNcbfSRfnM.exe 10->31 injected 37 15 other processes 10->37 52 C:\Windows\Installer\MSI8E7.tmp, PE32 13->52 dropped 54 C:\Windows\Installer\MSI71E.tmp, PE32 13->54 dropped 56 C:\Windows\Installer\MSI6CF.tmp, PE32 13->56 dropped 58 2 other malicious files 13->58 dropped 90 Drops executables to the windows directory (C:\Windows) and starts them 13->90 33 MSI8E7.tmp 13->33         started        35 msiexec.exe 13->35         started        file5 signatures6 process7 dnsIp8 60 frogolowsdr.rolamentosgynonline.com 173.82.57.120, 443, 49731, 49732 MULTA-ASN1US United States 18->60 44 C:\Users\user\...\Thunderbo.dll (copy), PE32 18->44 dropped 46 C:\Users\...\2694CEltSecure5507...exe (copy), PE32 18->46 dropped 48 C:\Users\user\Documents\AMD64_\...\03, PE32 18->48 dropped 50 C:\Users\user\Documents\AMD64_\...\01, PE32 18->50 dropped 72 Drops PE files to the document folder of the user 18->72 74 Uses shutdown.exe to shutdown or reboot the system 18->74 76 Powershell drops PE file 18->76 39 shutdown.exe 1 18->39         started        78 Allocates memory in foreign processes 27->78 41 2694CEltSecure5507  .exe 27->41         started        file9 signatures10 process11 signatures12 92 Query firmware table information (likely to detect VMs) 41->92 94 Hides threads from debuggers 41->94 96 Tries to detect sandboxes / dynamic malware analysis system (registry check) 41->96
Threat name:
Script-BAT.Trojan.Batfuscator
Status:
Suspicious
First seen:
2023-09-02 15:29:39 UTC
File Type:
Binary (Archive)
Extracted files:
55
AV detection:
7 of 37 (18.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Drops file in Windows directory
Adds Run key to start application
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disclosed_0day_POCs_payload_MSI
Author:Florian Roth (Nextron Systems)
Description:Detects POC code from disclosed 0day hacktool set
Reference:Disclosed 0day Repos
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR
Rule name:win_blacksoul_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.blacksoul.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments