MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5340c12deafd1e47beff8ea66df02a83b56a4259c1830c7fa02123bcbe9a1992. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CustomerLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 5340c12deafd1e47beff8ea66df02a83b56a4259c1830c7fa02123bcbe9a1992
SHA3-384 hash: 5c813083a915cc771ec0858203d3270ede6c6ae3457098132ec0e7ac4dd2f7bc8cb0e41d5a3d1d2f7ca384137abf05b4
SHA1 hash: 2504d48d5ceb1e220379e8cc4813add7f0ee3a93
MD5 hash: e464158d808ec8d16a3dcaf83e56676d
humanhash: pluto-high-william-pluto
File name:Payment Slip·XLS.scr
Download: download sample
Signature CustomerLoader
File size:37'888 bytes
First seen:2023-07-19 06:28:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 768:mlnUOA5W+73M2F7Tllmu24Ra2DovIieNhIPVQPaoaA:o+g2JTll92m7ov0oWDaA
TLSH T1E403CF0057E841B5D6A70B7DDCF2024207366FA7D86BDF8BADCC524E1E133291B227A5
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter abuse_ch
Tags:CustomerLoader exe scr

Intelligence


File Origin
# of uploads :
1
# of downloads :
281
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Payment Slip·XLS.scr
Verdict:
Malicious activity
Analysis date:
2023-07-19 06:40:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Customer Loader
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Drops PE files with benign system names
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample has a suspicious name (potential lure to open the executable)
Sample is not signed and drops a device driver
Sigma detected: Schedule system process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Customer Loader
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1275713 Sample: Payment_Slip#U00b7XLS.scr.exe Startdate: 19/07/2023 Architecture: WINDOWS Score: 100 56 Malicious sample detected (through community Yara rule) 2->56 58 Antivirus detection for URL or domain 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 11 other signatures 2->62 7 Payment_Slip#U00b7XLS.scr.exe 15 7 2->7         started        12 svchost.exe 2 2->12         started        14 svchost.exe 3 2->14         started        16 3 other processes 2->16 process3 dnsIp4 50 kyliansuperm92139124.shop 104.21.18.206, 443, 49680, 49700 CLOUDFLARENETUS United States 7->50 40 C:\Users\user\AppData\Roaming\svchost.exe, PE32+ 7->40 dropped 42 C:\...\Payment_Slip#U00b7XLS.scr.exe.log, ASCII 7->42 dropped 66 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->66 68 Drops PE files with benign system names 7->68 18 cmd.exe 1 7->18         started        20 cmd.exe 1 7->20         started        52 172.67.183.88, 443, 49681, 49703 CLOUDFLARENETUS United States 12->52 70 Antivirus detection for dropped file 12->70 72 System process connects to network (likely due to code injection or exploit) 12->72 74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 44 C:\Windows\Temp\iuvurz51.inf, Windows 14->44 dropped 23 cmstp.exe 14->23         started        46 C:\Windows\Temp\lggcwvn3.inf, Windows 16->46 dropped 25 cmstp.exe 16->25         started        file5 signatures6 process7 signatures8 27 svchost.exe 3 18->27         started        32 conhost.exe 18->32         started        34 timeout.exe 1 18->34         started        64 Uses schtasks.exe or at.exe to add and modify task schedules 20->64 36 conhost.exe 20->36         started        38 schtasks.exe 1 20->38         started        process9 dnsIp10 54 kyliansuperm92139124.shop 27->54 48 C:\Zemana.sys, PE32+ 27->48 dropped 78 Sample is not signed and drops a device driver 27->78 file11 signatures12
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-18 14:16:02 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion persistence
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Adds Run key to start application
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
5340c12deafd1e47beff8ea66df02a83b56a4259c1830c7fa02123bcbe9a1992
MD5 hash:
e464158d808ec8d16a3dcaf83e56676d
SHA1 hash:
2504d48d5ceb1e220379e8cc4813add7f0ee3a93
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

CustomerLoader

Executable exe 5340c12deafd1e47beff8ea66df02a83b56a4259c1830c7fa02123bcbe9a1992

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments