MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50bc943a1cfbf28c600addf7fb64b002df0d86a2a58fbf2159d8cb7ec6498582. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 50bc943a1cfbf28c600addf7fb64b002df0d86a2a58fbf2159d8cb7ec6498582
SHA3-384 hash: d7db650c64814a4e4a2658d1df54f16ef581ab8099699c157673a2774255aaa1730cb46ca5beb3111baf325434ab308e
SHA1 hash: 7d70796e732075dca65022977638005e809a5105
MD5 hash: ad21d0673c6937e4960e24884d4790f9
humanhash: tennessee-july-fanta-romeo
File name:MonsterEC.exe
Download: download sample
File size:3'248'640 bytes
First seen:2022-02-26 18:37:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 98304:bqXpy05Q0N1rsYSZ6BoXh1kkypSH3Oh5Bemgyi:e405QYtsTEB08T8HehLvQ
Threatray 1'073 similar samples on MalwareBazaar
TLSH T1A3E5235128DB9D31C77B64FE053B6621E6D12D93C839932B3FA20E652A096B0CF4E4F5
File icon (PE):PE icon
dhash icon 4d8d33455913334f
Reporter adm1n_usa32
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MonsterEC.exe
Verdict:
Suspicious activity
Analysis date:
2022-01-23 19:30:41 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a window
DNS request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Changing a file
Unauthorized injection to a recently created process
Query of malicious DNS domain
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm confuserex evasive packed razy replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Arkei password stealer
Verdict:
Malicious
Result
Threat name:
Hog Grabber
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Beds Obfuscator
Yara detected BrowsingHistoryView browser history reader tool
Yara detected Costura Assembly Loader
Yara detected Hog Grabber
Yara detected MultiObfuscated
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 579237 Sample: MonsterEC.exe Startdate: 26/02/2022 Architecture: WINDOWS Score: 100 48 store-images.s-microsoft.com 2->48 64 Multi AV Scanner detection for domain / URL 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 Antivirus / Scanner detection for submitted sample 2->68 70 14 other signatures 2->70 10 MonsterEC.exe 5 2->10         started        signatures3 process4 file5 36 C:\Users\user\AppData\...\RtkBtManServ.exe, PE32 10->36 dropped 38 C:\Users\user\AppData\...\MonsterEC.exe.log, ASCII 10->38 dropped 72 Detected unpacking (changes PE section rights) 10->72 74 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 10->74 14 RtkBtManServ.exe 17 40 10->14         started        signatures6 process7 dnsIp8 50 itroublvehacker.gq 14->50 52 api64.ipify.org 108.171.202.195, 443, 49761 WEBNXUS United States 14->52 54 discord.com 162.159.136.232, 443, 49769, 49770 CLOUDFLARENETUS United States 14->54 40 C:\Users\user\AppData\Local\...\xwizard.exe, PE32 14->40 dropped 42 C:\Users\user\AppData\Local\...\winhlp32.exe, PE32 14->42 dropped 44 C:\Users\user\AppData\Local\...\snuvcdsm.exe, PE32 14->44 dropped 46 5 other files (2 malicious) 14->46 dropped 56 Multi AV Scanner detection for dropped file 14->56 58 May check the online IP address of the machine 14->58 60 Machine Learning detection for dropped file 14->60 62 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 14->62 19 wscript.exe 14->19         started        21 wscript.exe 1 14->21         started        file9 signatures10 process11 process12 23 cmd.exe 1 19->23         started        25 cmd.exe 1 21->25         started        process13 27 snuvcdsm.exe 1 23->27         started        30 conhost.exe 23->30         started        32 bfsvc.exe 2 1 25->32         started        34 conhost.exe 25->34         started        signatures14 76 Antivirus detection for dropped file 27->76 78 Multi AV Scanner detection for dropped file 27->78 80 Machine Learning detection for dropped file 27->80
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-24 02:44:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
spyware stealer upx
Behaviour
Checks processor information in registry
Modifies registry class
Modifies system certificate store
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
UPX packed file
NirSoft WebBrowserPassView
Nirsoft
Unpacked files
SH256 hash:
dd477dc23afb4c2e58387a49c671325d98d2cde53889168d36ed01665f088875
MD5 hash:
7f6ed4cfd10606f1983b7fe5b5b1b7dc
SHA1 hash:
49a9e415697f29ad218f38aa494af03cfd7c71b5
SH256 hash:
d7c4e85aa1e84f68028ca9c889065aa7680fbf77bb65b987592c6e3bd4616961
MD5 hash:
e6de533799250d5ca37c8614025e4bed
SHA1 hash:
06f9cd8a6a77b9fe52ea8c2a69724a2ba144bdc8
SH256 hash:
f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe
MD5 hash:
053778713819beab3df309df472787cd
SHA1 hash:
99c7b5827df89b4fafc2b565abed97c58a3c65b8
SH256 hash:
d0961fd9c6a9b619eba8b0812e99b81ea6f008c658e73719044e45732d415b52
MD5 hash:
0b1a0414dea072f72b851d9283cd1267
SHA1 hash:
2797048327085f239a270dd728b861d91991c324
SH256 hash:
67bdfbca635730edfe3af3d0ccfcba22e93bf0b87edc0f587ecfb325c8e89dd3
MD5 hash:
938952fcf69d7bcf3f8f5712e075cb89
SHA1 hash:
173e26903d404b592654ff449a483bd880074971
SH256 hash:
deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112
MD5 hash:
df991217f1cfadd9acfa56f878da5ee7
SHA1 hash:
0b03b34cfb2985a840db279778ca828e69813116
SH256 hash:
50bc943a1cfbf28c600addf7fb64b002df0d86a2a58fbf2159d8cb7ec6498582
MD5 hash:
ad21d0673c6937e4960e24884d4790f9
SHA1 hash:
7d70796e732075dca65022977638005e809a5105
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:pe_imphash
Rule name:quakbot_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_NET_NAME_ConfuserEx
Author:Arnim Rupp
Description:Detects ConfuserEx packed file
Reference:https://github.com/yck1509/ConfuserEx

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments