MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49d79369e23bf979b3a6c1163c857f177fa7d1bdff018565d459579a0333bd76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: 49d79369e23bf979b3a6c1163c857f177fa7d1bdff018565d459579a0333bd76
SHA3-384 hash: 61ec9e9289b0e31cf33c016a5f65925fafb2a14d10de7fc188874a7ee494e234d79d1975ff1a596d5df201bcb8faaca1
SHA1 hash: 9adb88e96d00241661acdfe77caefac00ca4a7d0
MD5 hash: 7b84c26aa668dc3ccb020f4ed7653a56
humanhash: eleven-beer-oxygen-robin
File name:49d79369e23bf979b3a6c1163c857f177fa7d1bdff018565d459579a0333bd76
Download: download sample
File size:6'967'129 bytes
First seen:2021-04-05 09:30:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4df47bd79d7fe79953651a03293f0e8f (4 x Mimikatz, 3 x Beapy, 1 x Quakbot)
ssdeep 196608:eAqjTpnhXlmyWCZNulPKQ8hY/Bkr/fOIT/+VdlBFKazT:kfauN/HYOSIT/EVF9H
Threatray 725 similar samples on MalwareBazaar
TLSH 20663381F0928CBAE8F611371AB6D1353E7AF5230B0585AF639C5A977A303D1A77C61C
Reporter JAMESWT_WT
Tags:Shenzhen Smartspace Software technology Co.Limited signed

Code Signing Certificate

Organisation:Shenzhen Smartspace Software technology Co.,Limited
Issuer:VeriSign Class 3 Code Signing 2010 CA
Algorithm:sha1WithRSAEncryption
Valid from:2015-04-21T00:00:00Z
Valid to:2017-04-19T23:59:59Z
Serial number: 559cb90fd16e9d1ad375f050ab6a6616
Intelligence: 30 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 9a069ab39b6703bad84b3ddf1d3c7f5e98b5e804d45a2b8e447590f6c5f96dc6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
49d79369e23bf979b3a6c1163c857f177fa7d1bdff018565d459579a0333bd76
Verdict:
Malicious activity
Analysis date:
2021-04-05 09:37:31 UTC
Tags:
trojan mimikatz evasion sinkhole

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a UDP request
Running batch commands
Launching a process
Creating a file
Launching the process to interact with network services
Creating a process from a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Mimikatz
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Detected Hacktool Mimikatz
Found suspicious powershell code related to unpacking or dynamic code loading
Gathers network related connection and port information
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses ipconfig to lookup or modify the Windows network settings
Uses netstat to query active network connections and open ports
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 381907 Sample: 37Hn9kZ0tg Startdate: 05/04/2021 Architecture: WINDOWS Score: 100 52 info.ackng.com 2->52 54 info.abbny.com 2->54 56 2 other IPs or domains 2->56 68 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->68 70 Multi AV Scanner detection for domain / URL 2->70 72 Malicious sample detected (through community Yara rule) 2->72 74 5 other signatures 2->74 10 37Hn9kZ0tg.exe 34 2->10         started        signatures3 process4 file5 42 C:\Users\user\AppData\Local\...\win32wnet.pyd, PE32 10->42 dropped 44 C:\Users\user\AppData\Local\...\win32pipe.pyd, PE32 10->44 dropped 46 C:\Users\user\AppData\...\win32event.pyd, PE32 10->46 dropped 48 25 other files (none is malicious) 10->48 dropped 80 Uses netstat to query active network connections and open ports 10->80 82 Gathers network related connection and port information 10->82 14 37Hn9kZ0tg.exe 3 10->14         started        19 conhost.exe 10->19         started        signatures6 process7 dnsIp8 58 info.abbny.com 173.231.189.15, 49729, 49908, 50656 VOXEL-DOT-NETUS United States 14->58 60 beahh.com 72.52.178.23, 49727, 49815, 50557 LIQUIDWEBUS United States 14->60 62 101 other IPs or domains 14->62 50 C:\Users\user\Desktop\m2.ps1, ASCII 14->50 dropped 64 Connects to many different private IPs via SMB (likely to spread or exploit) 14->64 66 Connects to many different private IPs (likely to spread or exploit) 14->66 21 cmd.exe 1 14->21         started        24 powershell.exe 18 14->24         started        26 cmd.exe 1 14->26         started        28 4 other processes 14->28 file9 signatures10 process11 signatures12 76 Uses ipconfig to lookup or modify the Windows network settings 21->76 30 WMIC.exe 1 21->30         started        78 Found suspicious powershell code related to unpacking or dynamic code loading 24->78 32 net.exe 1 26->32         started        34 net.exe 1 28->34         started        36 ipconfig.exe 28->36         started        process13 process14 38 net1.exe 1 32->38         started        40 net1.exe 1 34->40         started       
Threat name:
Win32.Trojan.InjectPyinc
Status:
Malicious
First seen:
2021-03-30 11:27:35 UTC
File Type:
PE (Exe)
Extracted files:
452
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion pyinstaller
Behaviour
Creates scheduled task(s)
Gathers network information
Modifies data under HKEY_USERS
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Detects Pyinstaller
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Loads dropped DLL
Modifies Windows Firewall
Grants admin privileges
Unpacked files
SH256 hash:
e8630cdb58749fd118d99efea0f8454ce3126da7b352e0c487b65e2cb4fb0b3a
MD5 hash:
7cd0f8620da5cdb0cebe5f5bc38cadc7
SHA1 hash:
4f90852984c0d0c983a6bdc1f41bedf7d176c918
SH256 hash:
edec30653dc56df03eb40fa97c616950fd593c0b90c2950af722e66816eb70e9
MD5 hash:
5b44d0bd38c218445dde8c913736eaac
SHA1 hash:
dc778e6dc62006a5ccd1f206c3000e32b4439592
SH256 hash:
e3eed66221a6552d4b9ae7350b3dc30de238a6029efae060514d2780c02fedb4
MD5 hash:
f5c5c0d5d9e93d6e8cb66b825cd06230
SHA1 hash:
da7be79dd502a89cf6f23476e5f661eebd89342b
SH256 hash:
075316c2e6fe471b40d7377d3885fe3f305eaa7d4dc9a36155985acc2cd14f83
MD5 hash:
c02566fd7171036b0b6dfc34a091d051
SHA1 hash:
0f3a9f64b618fc801a77b083684c9b2bffd90198
SH256 hash:
3ca9c0ff13262379669b6512672f1908d1f0648d5f0e463d94c6ec8169262bd9
MD5 hash:
ea758bd12cc27df5fc5c6ad9e4102c89
SHA1 hash:
833cf9561c4bd271b1643545c33eed869a562856
SH256 hash:
ea0efcab32e6572f61a3c765356e283bd6a8f75ec2a4c8b12f1fb3db76ca68d4
MD5 hash:
27a7a40b2b83578e0c3bffb5a167d67a
SHA1 hash:
d20a7d3308990ce04839569b66f8639d6ed55848
SH256 hash:
df334dc3d39506a923c9bebade5059bb5c6af224cb3d58e3219b33f7f3848c70
MD5 hash:
52325b6700860086475eafd95fc90e4b
SHA1 hash:
ef4dcdddb81c07b4c00ade8e422189be38c0fb2d
SH256 hash:
6a988cd8a2d3d74041d03996dab00d5926a8587497e32d1f520a27a3d3baf98c
MD5 hash:
3a8c4988446ef49bf42ee979b8208c70
SHA1 hash:
d0fe617dfd68d46c0a776afc1c1a41b1efb1b5f5
SH256 hash:
4f6a362a639e888c8243781dfc4a170cccc03308aeabe3cf3ec1b4cc7eb4956a
MD5 hash:
032ec6dbfe75d23af4f9a9405668bd86
SHA1 hash:
ce6c89f3bbbc77eef64bfb1f7e78b25213e40aee
SH256 hash:
dd05b49e28dcbf98e50bf3d75cc25ad01e8c4efb1e56561beca083a632c745a5
MD5 hash:
5eca31f6e0a5d41538c49cf05a59b620
SHA1 hash:
be4c43dc05d37bd34c38d7c604ca36d46d9003ac
SH256 hash:
27dbe593e9fbf4aa85efa06c107ee49bcaff6c44c7ee75048826a943de382099
MD5 hash:
1b20389c73c681082a0d7d4e2be56eb0
SHA1 hash:
bdb95a5a09068f5089bf9f5334bff848f1a04db3
SH256 hash:
504224e11504024301294a73ca94fea8a1581b43bb91f5b0d1d67745a050ac32
MD5 hash:
e6d86ee4ba8a7f330f6739c7490805f9
SHA1 hash:
bc6b0ff60287e0f678e9ec435a986694cf3aee0b
SH256 hash:
5ea19471cd6680f3c4bccf4ec1395b587b26b516b5361e9318e538306ba8cd0e
MD5 hash:
0752f98d6d2e6783187dfae49e75d18e
SHA1 hash:
5e1af3dae35fd120c6ceb030bf9fd8060cf2dc2d
SH256 hash:
95fe57683ae3c63c0d58f3516d787013d2acd286975ef94a60167643540dfed9
MD5 hash:
1f9a29992934a6aa8f93640b44e9fea6
SHA1 hash:
5858c0cf241812fb9220c49cf27886f367680821
SH256 hash:
335535d80b4856ba2e4f3843abd20f7d8bc186573987583537875184a115d038
MD5 hash:
b9f690607e05c48bba9a73399c4548d3
SHA1 hash:
55d5d3e87d499f0f6e17f394df4f058a0c16aed9
SH256 hash:
685e2a1e6019437b2d98a3c2ebdf72312d5c6b15951526350494c8fd15f44f41
MD5 hash:
0583a2d40fd82c92c30de91a156a40a3
SHA1 hash:
1e35f2876e097d1c14b164e55bfacecd7d5bfb94
SH256 hash:
49d79369e23bf979b3a6c1163c857f177fa7d1bdff018565d459579a0333bd76
MD5 hash:
7b84c26aa668dc3ccb020f4ed7653a56
SHA1 hash:
9adb88e96d00241661acdfe77caefac00ca4a7d0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Impacket
Author:@bartblaze
Description:Identifies Impacket, a collection of Python classes for working with network protocols.
Reference:https://github.com/SecureAuthCorp/impacket
Rule name:Impacket_Keyword
Author:Florian Roth
Description:Detects Impacket Keyword in Executable
Reference:Internal Research
Rule name:Impacket_Lateral_Movement
Author:Markus Neis
Description:Detects Impacket Network Aktivity for Lateral Movement
Reference:https://github.com/CoreSecurity/impacket
Rule name:Impacket_Tools_psexec
Author:Florian Roth
Description:Compiled Impacket Tools
Reference:https://github.com/maaaaz/impacket-examples-windows
Rule name:INDICATOR_TOOL_LTM_CompiledImpacket
Author:ditekSHen
Description:Detects executables of compiled Impacket's python scripts
Rule name:PE_File_pyinstaller
Author:Didier Stevens (https://DidierStevens.com)
Description:Detect PE file produced by pyinstaller
Reference:https://isc.sans.edu/diary/21057
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments