MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ebb56bfa3cb77f522c007d692cccf9c9a6703ed5133d2760fbfff8801962c4d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments 1

SHA256 hash: 5ebb56bfa3cb77f522c007d692cccf9c9a6703ed5133d2760fbfff8801962c4d
SHA3-384 hash: 3233561a8d90e3d2cd00bbc21bd8bc38c8acc3df77a171ef1d97e1f98d403d8d1405f6878678845203cdc341bbc731b4
SHA1 hash: 4bed3c58046e38bcb56408ced318b7c7648ad31d
MD5 hash: 5eff931be4236a4017d85299fe6e132b
humanhash: undress-emma-stream-delaware
File name:5eff931be4236a4017d85299fe6e132b
Download: download sample
File size:815'624 bytes
First seen:2022-08-09 10:57:36 UTC
Last seen:2022-08-09 12:03:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:LojtAJbibqIjk2cvpA5KhHc24qUrcsoC:LribqIZcBIkHc24qWc5
Threatray 389 similar samples on MalwareBazaar
TLSH T14205BF15B3E88B0AD6EA1B74D4B3646583F1FA56763FE70E2E4841EE1C123A08D593D3
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 007ddc9c94dcf0c2
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
278
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5eff931be4236a4017d85299fe6e132b
Verdict:
Malicious activity
Analysis date:
2022-08-09 10:59:03 UTC
Tags:
loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending an HTTP POST request
Sending an HTTP GET request
Launching a process
Creating a file
Sending a UDP request
Creating a window
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Creating a file in the Windows subdirectories
Creating a file in the %temp% subdirectories
Creating a file in the drivers directory
Creating a service
Launching a service
Loading a system driver
Moving of the original file
Query of malicious DNS domain
Enabling autorun for a service
Unauthorized injection to a system process
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed packed virus wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Creates a thread in another existing process (thread injection)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 680928 Sample: U48fjYanvS Startdate: 09/08/2022 Architecture: WINDOWS Score: 100 27 zhugeapps.wowwb.com 2->27 29 om272tq6.sched.sma.tdnsstic1.cn 2->29 31 16 other IPs or domains 2->31 43 Snort IDS alert for network traffic 2->43 45 Antivirus detection for URL or domain 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 6 other signatures 2->49 8 U48fjYanvS.exe 14 3 2->8         started        13 svchost.exe 2->13         started        15 svchost.exe 17 2->15         started        17 11 other processes 2->17 signatures3 process4 dnsIp5 33 zhugeapps.wowwb.com 8->33 35 hn-gate-io.qiniu.com 14.29.110.6, 49745, 49828, 80 CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCN China 8->35 41 3 other IPs or domains 8->41 25 C:\Users\user\AppData\...\U48fjYanvS.exe.log, ASCII 8->25 dropped 51 Writes to foreign memory regions 8->51 53 Creates a thread in another existing process (thread injection) 8->53 19 WmiPrvSE.exe 8->19         started        55 Changes security center settings (notifications, updates, antivirus, firewall) 13->55 21 MpCmdRun.exe 1 13->21         started        57 Query firmware table information (likely to detect VMs) 15->57 37 127.0.0.1 unknown unknown 17->37 39 192.168.2.1 unknown unknown 17->39 59 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 17->59 file6 signatures7 process8 process9 23 conhost.exe 21->23         started       
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2022-08-07 23:35:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks SCSI registry key(s)
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: LoadsDriver
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Loads dropped DLL
Unexpected DNS network traffic destination
Downloads MZ/PE file
Drops file in Drivers directory
Executes dropped EXE
Process spawned unexpected child process
Unpacked files
SH256 hash:
5ebb56bfa3cb77f522c007d692cccf9c9a6703ed5133d2760fbfff8801962c4d
MD5 hash:
5eff931be4236a4017d85299fe6e132b
SHA1 hash:
4bed3c58046e38bcb56408ced318b7c7648ad31d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 5ebb56bfa3cb77f522c007d692cccf9c9a6703ed5133d2760fbfff8801962c4d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-09 10:57:42 UTC

url : hxxp://dl-cdn.wywk.cn/ycloudftp/wytx30711.exe