MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58bef95d2f1dc3d23b16d982a452e982d4812eee455bc90b2c8694e5e58eec28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 58bef95d2f1dc3d23b16d982a452e982d4812eee455bc90b2c8694e5e58eec28
SHA3-384 hash: 54df4f6cb32a3b0c0a3eff3432daf5796bcf3288b097c44183fac7bdb382b908091fbc9ad3fdd13915a17c50d2e40731
SHA1 hash: 19d4f60c3314a62f1aab033940aa60d2ffc18761
MD5 hash: 9a288acdafcc3174009d440707be3aa8
humanhash: idaho-venus-floor-lactose
File name:58bef95d2f1dc3d23b16d982a452e982d4812eee455bc90b2c8694e5e58eec28.dll
Download: download sample
File size:520'704 bytes
First seen:2021-11-24 20:58:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8c1ecba9b22e62a6fc79d77bc4fb2be7
ssdeep 12288:YJU3y3g7+T/9DIzFdAcXoNN5akvnAeLEL50f3DwL:YO3S5TeZdAcXYNLuLibi
Threatray 33 similar samples on MalwareBazaar
TLSH T15AB49E1AFBA40475E067D13889B38646E7727C5A0B60DADF2364571E1F33FE05A3AB21
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
58bef95d2f1dc3d23b16d982a452e982d4812eee455bc90b2c8694e5e58eec28.dll
Verdict:
No threats detected
Analysis date:
2021-11-24 21:05:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Creates an autostart registry key pointing to binary in C:\Windows
Sigma detected: UNC2452 Process Creation Patterns
Tries to detect virtualization through RDTSC time measurements
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 528244 Sample: pAGAAcyUcy.dll Startdate: 24/11/2021 Architecture: WINDOWS Score: 64 53 Sigma detected: UNC2452 Process Creation Patterns 2->53 10 loaddll64.exe 1 2->10         started        13 rundll32.exe 2->13         started        process3 signatures4 57 Tries to detect virtualization through RDTSC time measurements 10->57 15 rundll32.exe 10->15         started        18 cmd.exe 1 10->18         started        20 rundll32.exe 10->20         started        22 rundll32.exe 10->22         started        process5 signatures6 61 Tries to detect virtualization through RDTSC time measurements 15->61 24 cmd.exe 1 15->24         started        63 Uses ping.exe to sleep 18->63 65 Uses ping.exe to check the status of other devices and networks 18->65 26 rundll32.exe 18->26         started        process7 process8 28 rundll32.exe 24->28         started        30 conhost.exe 24->30         started        32 choice.exe 1 24->32         started        process9 34 cmd.exe 1 28->34         started        37 cmd.exe 1 28->37         started        signatures10 55 Uses ping.exe to sleep 34->55 39 PING.EXE 1 34->39         started        42 rundll32.exe 34->42         started        44 conhost.exe 34->44         started        46 reg.exe 1 1 37->46         started        49 conhost.exe 37->49         started        process11 dnsIp12 51 192.0.2.37 unknown Reserved 39->51 59 Creates an autostart registry key pointing to binary in C:\Windows 46->59 signatures13
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2021-11-24 20:59:13 UTC
File Type:
PE+ (Dll)
Extracted files:
4
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
58bef95d2f1dc3d23b16d982a452e982d4812eee455bc90b2c8694e5e58eec28
MD5 hash:
9a288acdafcc3174009d440707be3aa8
SHA1 hash:
19d4f60c3314a62f1aab033940aa60d2ffc18761
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments