MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32500a9d725f246554b0a3ed67483d15fb811b6bc84889f7d742993b94d5ce47. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 32500a9d725f246554b0a3ed67483d15fb811b6bc84889f7d742993b94d5ce47
SHA3-384 hash: d082a675fc5555f3f2c816860efa47e0d3a24f41ac8e3476c7dc51f2aaa0a643eba26933499c39a2595750118ff22a29
SHA1 hash: 9bc0031b3376f621d3e3053e79f4de862ab45715
MD5 hash: 5eb13192123cb1e7327d51d1c6bfdf44
humanhash: network-pasta-white-zulu
File name:5eb13192123cb1e7327d51d1c6bfdf44.exe
Download: download sample
File size:125'440 bytes
First seen:2022-03-13 17:15:47 UTC
Last seen:2022-03-13 18:43:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bab912a7b601218ca56af562546e526d (1 x AllcomeClipper)
ssdeep 3072:widJDcpTUyGRZGWIRypYGeUCfH+EYNXfFZqhe8pTwo+D1Ebi:wiD2U7ZGWgyGUbEYXD1Ebi
Threatray 12 similar samples on MalwareBazaar
TLSH T144C37D1075D0C872E572193109A4EAF19E3EF8714F70AEEBB3C856791F381C19626DAB
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
184
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Enabling the 'hidden' option for recently created files
Launching a process
Creating a process with a hidden window
Creating a process from a recently created file
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
CallSleep
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug anti-vm control.exe greyware schtasks.exe shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Contains functionality to check for running processes (XOR)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 588121 Sample: 7Lt0nofSc3.exe Startdate: 13/03/2022 Architecture: WINDOWS Score: 72 30 Multi AV Scanner detection for submitted file 2->30 32 Machine Learning detection for sample 2->32 7 7Lt0nofSc3.exe 4 2->7         started        11 MoUSO.exe 12 2->11         started        14 MoUSO.exe 12 2->14         started        16 MoUSO.exe 12 2->16         started        process3 dnsIp4 22 C:\Users\user\AppData\Local\cache\MoUSO.exe, PE32 7->22 dropped 24 C:\Users\user\...\MoUSO.exe:Zone.Identifier, ASCII 7->24 dropped 34 Contains functionality to check for running processes (XOR) 7->34 36 Uses schtasks.exe or at.exe to add and modify task schedules 7->36 18 schtasks.exe 1 7->18         started        26 185.63.191.169, 80 THEFIRST-ASRU Russian Federation 11->26 38 Multi AV Scanner detection for dropped file 11->38 40 Machine Learning detection for dropped file 11->40 28 192.168.2.1 unknown unknown 14->28 file5 signatures6 process7 process8 20 conhost.exe 18->20         started       
Threat name:
Win32.Trojan.Doina
Status:
Malicious
First seen:
2022-03-11 00:05:45 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 42 (59.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Unpacked files
SH256 hash:
32500a9d725f246554b0a3ed67483d15fb811b6bc84889f7d742993b94d5ce47
MD5 hash:
5eb13192123cb1e7327d51d1c6bfdf44
SHA1 hash:
9bc0031b3376f621d3e3053e79f4de862ab45715
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments