MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4eeeb2fb37c066baa19b53a02d93d82c40fbedbda7610720b8733c6c1aab555b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ManusCrypt


Vendor detections: 12


Intelligence 12 IOCs YARA 21 File information Comments

SHA256 hash: 4eeeb2fb37c066baa19b53a02d93d82c40fbedbda7610720b8733c6c1aab555b
SHA3-384 hash: 9243cef30caa66be183773bb38f5acb6b7f616543739221a72dc9c0bde8bd295011462f8fbcbdf099288cc0965b08eee
SHA1 hash: 71cc1347a514884f0ac969bb2de5005f6a8951e5
MD5 hash: 79f18dec2128a71f3b58c5f58d31021c
humanhash: seven-march-artist-ceiling
File name:file
Download: download sample
Signature ManusCrypt
File size:1'654'688 bytes
First seen:2023-03-08 20:42:03 UTC
Last seen:2023-03-08 22:39:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash caf9bf1d191236de3d7b150ac6f71de5 (2 x ManusCrypt, 1 x Rhadamanthys, 1 x RedLineStealer)
ssdeep 24576:scylFSGGoS5TIsAMBTe9YADefuGug3jpeYLmCFk4lIWceTOtBMUhw6gTjI:ynXcI/IiDr1gTM6Fk4+WcVnJmjI
Threatray 250 similar samples on MalwareBazaar
TLSH T1C675E0210E7477FBE76885B1933FAAEE28D65E7B0B14853B12943610E5D00E17FD9A83
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 70f0cccc96ccf030 (1 x ManusCrypt)
Reporter andretavare5
Tags:exe ManusCrypt signed

Code Signing Certificate

Organisation:celsium.com
Issuer:R3
Algorithm:sha256WithRSAEncryption
Valid from:2023-01-12T11:01:49Z
Valid to:2023-04-12T11:01:48Z
Serial number: 03e64d8f133275eccb9e0357d22742a7ff81
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 153be4037ce929c085327b3940e7e334411175ca1bb207248b59b306d172b29e
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from http://15.204.49.145/files/New1.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2023-03-08 20:43:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Launching a process
Creating a file in the %temp% directory
Sending a custom TCP request
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Detecting VM
Sending an HTTP GET request
Reading critical registry keys
Searching for the window
Creating a process with a hidden window
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Mustang Panda
Verdict:
Malicious
Result
Threat name:
RHADAMANTHYS, lgoogLoader
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad.phis.bank
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
Checks if the current machine is a virtual machine (disk enumeration)
Contain functionality to detect virtual machines
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Early bird code injection technique detected
Found many strings related to Crypto-Wallets (likely being stolen)
Found potential ransomware demand text
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Queues an APC in another process (thread injection)
Sigma detected: Dot net compiler compiles file from suspicious location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected lgoogLoader
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 822661 Sample: file.exe Startdate: 08/03/2023 Architecture: WINDOWS Score: 100 64 Snort IDS alert for network traffic 2->64 66 Antivirus detection for URL or domain 2->66 68 Multi AV Scanner detection for dropped file 2->68 70 11 other signatures 2->70 10 file.exe 9 2->10         started        process3 dnsIp4 58 ddhy8cx8f20ygdalsvv80dcr8gga.kmsvfw0ijn0ghsecr 10->58 50 C:\Users\user\AppData\Local\...\5738937.dll, PE32 10->50 dropped 80 Writes to foreign memory regions 10->80 82 Allocates memory in foreign processes 10->82 84 Injects a PE file into a foreign processes 10->84 15 fontview.exe 10->15         started        18 ngentask.exe 10->18         started        20 WerFault.exe 24 9 10->20         started        23 WerFault.exe 2 9 10->23         started        file5 signatures6 process7 file8 86 Query firmware table information (likely to detect VMs) 15->86 88 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 15->88 90 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->90 98 3 other signatures 15->98 25 dllhost.exe 15->25         started        92 Contains functionality to infect the boot sector 18->92 94 Contain functionality to detect virtual machines 18->94 96 Contains functionality to inject code into remote processes 18->96 44 C:\ProgramData\Microsoft\...\Report.wer, Unicode 20->44 dropped 46 C:\ProgramData\Microsoft\...\Report.wer, Unicode 23->46 dropped signatures9 process10 signatures11 72 Early bird code injection technique detected 25->72 74 Tries to harvest and steal browser information (history, passwords, etc) 25->74 76 Maps a DLL or memory area into another process 25->76 78 Queues an APC in another process (thread injection) 25->78 28 dllhost.exe 14 27 25->28         started        process12 dnsIp13 60 185.246.220.34, 443, 49710, 49712 LVLT-10753US Germany 28->60 52 C:\Users\user\AppData\...\Yzqgkynlva.exe, PE32+ 28->52 dropped 54 C:\Users\user\AppData\...\Spndmwqlce.exe, PE32+ 28->54 dropped 56 C:\Users\user\AppData\...\h4c433o1.cmdline, Unicode 28->56 dropped 32 Yzqgkynlva.exe 2 28->32         started        35 Spndmwqlce.exe 2 28->35         started        37 csc.exe 3 28->37         started        file14 process15 file16 62 Machine Learning detection for dropped file 32->62 48 C:\Users\user\AppData\Local\...\h4c433o1.dll, PE32 37->48 dropped 40 conhost.exe 37->40         started        42 cvtres.exe 1 37->42         started        signatures17 process18
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:lgoogloader family:rhadamanthys downloader stealer
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Loads dropped DLL
Detect rhadamanthys stealer shellcode
Detects LgoogLoader payload
LgoogLoader
Rhadamanthys
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
efa1445d046588533aa92c30698bf98350d7ce48a78526da23aca0dd876e6b94
MD5 hash:
c2a26420cc8dc0d4cc159f0d164ab0a5
SHA1 hash:
192b447fc97f0fa5a3eef69b8e806abd08b833cf
SH256 hash:
4eeeb2fb37c066baa19b53a02d93d82c40fbedbda7610720b8733c6c1aab555b
MD5 hash:
79f18dec2128a71f3b58c5f58d31021c
SHA1 hash:
71cc1347a514884f0ac969bb2de5005f6a8951e5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:CAS_Malware_Hunting
Author:Michael Reinprecht
Description:DEMO CAS YARA Rules for sample2.exe
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MALWARE_Win_Chebka
Author:ditekSHen
Description:Detects Chebka
Rule name:MALWARE_Win_DLAgent10
Author:ditekSHen
Description:Detects known downloader agent
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_XORed_MSDOS_Stub_Message
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious XORed MSDOS stub message
Reference:https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
Rule name:Windows_Trojan_Generic_a681f24a
Author:Elastic Security
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments