MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 54a730e5183a57a65dc6fa64170a3d75fa870677fb54d563b3b867a2d6208548. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 11 File information Comments 1

SHA256 hash: 54a730e5183a57a65dc6fa64170a3d75fa870677fb54d563b3b867a2d6208548
SHA3-384 hash: ead458e88e22f3e31a8bc5a634e2bf313d64c6a121c195a269ce4b78e0c9258e0cb1407046f477c3c6ba4acaa7374534
SHA1 hash: 25570849a86a5ab207fe0a6e58cd7c5e4da8f956
MD5 hash: 541cb2798171e84f4a88b09bb24de5aa
humanhash: william-friend-beryllium-william
File name:541cb2798171e84f4a88b09bb24de5aa
Download: download sample
File size:2'568'192 bytes
First seen:2023-10-10 11:11:05 UTC
Last seen:2023-10-10 11:47:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 49152:SuHnhJ/OLVO+XmB7nk/HlB2z3QUX+mIaASEoOPEKOOyaXy:V0BENXcabVta
Threatray 21 similar samples on MalwareBazaar
TLSH T11BC55B03BA9789B1C149673AC597CC3603A5D9817323F61A794AA3590863FB77B4CE0F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
285
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
541cb2798171e84f4a88b09bb24de5aa
Verdict:
Malicious activity
Analysis date:
2023-10-10 16:16:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Creating a window
Searching for the window
Reading critical registry keys
Sending a custom TCP request
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
68 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to modify clipboard data
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Seraph
Status:
Malicious
First seen:
2023-10-10 12:04:52 UTC
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
ce57159873b074a40400e42213bceddb8c01f83e0cecc0e520643c1ebf8bddbc
MD5 hash:
e42b7d7da2d7d5e01a20eab384e8f8e2
SHA1 hash:
f66dcc196fd0ad1b6a54f49794faaba1aa3c7257
SH256 hash:
a047f341bc9021d4078b85961eeff78bd183340bb990fc8c2bf31fe49a184b4d
MD5 hash:
2c2932ff5f09c96b1986fe19c4bb8439
SHA1 hash:
39501803f1fccf53330253ae054c61a2efef7d8e
SH256 hash:
e43e468aef0c92ffabc5283561ef582e6a2ed24f568c0f382dd905f0b657a9df
MD5 hash:
aee2b486f090ab4dba1602f1f51764ae
SHA1 hash:
13c008d4635987940eaf82048ba6f4e10d874873
SH256 hash:
856ba66f4d0a75c675a3e3028b5ea09f09b37a9dc8bdd97d0de5fa64142dcf97
MD5 hash:
a285f624ef74144e6f08a024c4b10351
SHA1 hash:
dffed420d4f0d79331ce64d1c710def876f17163
SH256 hash:
54a730e5183a57a65dc6fa64170a3d75fa870677fb54d563b3b867a2d6208548
MD5 hash:
541cb2798171e84f4a88b09bb24de5aa
SHA1 hash:
25570849a86a5ab207fe0a6e58cd7c5e4da8f956
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 54a730e5183a57a65dc6fa64170a3d75fa870677fb54d563b3b867a2d6208548

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-10-10 11:11:06 UTC

url : hxxp://45.79.191.142/exp/Qouharnshig.pif