MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5fb7f3fac0a9b9ab243ee642a0775500c524166ef075035c9510ccbab76ad633. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Matanbuchus


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 5fb7f3fac0a9b9ab243ee642a0775500c524166ef075035c9510ccbab76ad633
SHA3-384 hash: f607a3a1fd9d609d3aa921dc1636e1caf4dd89ec23446876ca82717e67b37fd90b4582ef9ac518cb3fee918880f2ef7d
SHA1 hash: 7f680c032712170a75ff1a12f646dd94b318f627
MD5 hash: a1855f2ba0179e3f10fab3ecd4032cf6
humanhash: nevada-eighteen-fifteen-snake
File name:big.jpg
Download: download sample
Signature Matanbuchus
File size:151'360 bytes
First seen:2023-02-07 23:22:47 UTC
Last seen:2023-02-08 00:44:45 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 6652f1a4d5005cb50ad0e122c1bd7ba8 (1 x Quakbot, 1 x Matanbuchus)
ssdeep 3072:8uZ6hcvJTZ9oVFBfnIyht8vPs1XQHBC92ePuH:dTN4HBnI2t8vPLu6
Threatray 7 similar samples on MalwareBazaar
TLSH T186E39D83F9D1D6F1D47E2A79847A93500B3F2A109F16CCE7239912641F660D26F72B2E
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter malware_traffic
Tags:dll installer matanbuchus

Intelligence


File Origin
# of uploads :
2
# of downloads :
235
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Running batch commands
Sending a custom TCP request
Enabling autorun by creating a file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Obfuscated command line found
Sigma detected: Execute DLL with spoofed extension
Sigma detected: Register DLL with spoofed extension
Sigma detected: Schedule system process
Snort IDS alert for network traffic
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect virtualization through RDTSC time measurements
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 801035 Sample: big.jpg.dll Startdate: 08/02/2023 Architecture: WINDOWS Score: 100 87 Snort IDS alert for network traffic 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 Sigma detected: Register DLL with spoofed extension 2->91 93 4 other signatures 2->93 12 loaddll32.exe 1 2->12         started        15 cmd.exe 1 2->15         started        process3 signatures4 101 Obfuscated command line found 12->101 103 Tries to detect virtualization through RDTSC time measurements 12->103 105 Tries to detect sandboxes / dynamic malware analysis system (registry check) 12->105 17 cmd.exe 1 12->17         started        20 rundll32.exe 1 12->20         started        22 regsvr32.exe 12->22         started        28 5 other processes 12->28 107 Encrypted powershell cmdline option found 15->107 24 powershell.exe 16 15->24         started        26 conhost.exe 15->26         started        process5 signatures6 73 Uses ping.exe to check the status of other devices and networks 17->73 30 rundll32.exe 17->30         started        75 Obfuscated command line found 20->75 77 Tries to detect sandboxes / dynamic malware analysis system (registry check) 20->77 33 cmd.exe 1 20->33         started        35 schtasks.exe 1 20->35         started        79 Tries to detect virtualization through RDTSC time measurements 22->79 81 Malicious encrypted Powershell command line found 24->81 83 Very long command line found 24->83 85 Encrypted powershell cmdline option found 24->85 37 powershell.exe 18 24->37         started        39 conhost.exe 24->39         started        41 conhost.exe 28->41         started        43 PING.EXE 1 28->43         started        process7 signatures8 113 Obfuscated command line found 30->113 115 Uses schtasks.exe or at.exe to add and modify task schedules 30->115 117 Tries to detect virtualization through RDTSC time measurements 30->117 119 Tries to detect sandboxes / dynamic malware analysis system (registry check) 30->119 45 conhost.exe 33->45         started        47 PING.EXE 1 33->47         started        49 conhost.exe 35->49         started        51 regsvr32.exe 37->51         started        53 curl.exe 2 37->53         started        process9 dnsIp10 57 regsvr32.exe 51->57         started        71 37.1.215.220, 443, 49702, 49706 HVC-ASUS Ukraine 53->71 69 C:\Users\user\...\AphroniaHaimavati.dll, PE32 53->69 dropped file11 process12 signatures13 95 Writes to foreign memory regions 57->95 97 Allocates memory in foreign processes 57->97 99 Injects a PE file into a foreign processes 57->99 60 WWAHost.exe 12 57->60         started        process14 signatures15 109 Tries to detect virtualization through RDTSC time measurements 60->109 111 Tries to detect sandboxes / dynamic malware analysis system (registry check) 60->111 63 cmd.exe 60->63         started        process16 process17 65 conhost.exe 63->65         started        67 PING.EXE 63->67         started       
Threat name:
Win32.Trojan.Strab
Status:
Malicious
First seen:
2023-02-07 23:23:06 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious use of WriteProcessMemory
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
3ba484fd9430dda5ea691c86ed0cd6e95f1e401d7b444c0d6465545a03ae20b7
MD5 hash:
0dea0fb13dea0ed9678178afc6d0494a
SHA1 hash:
9e72af3657e7140f00becebc228f9539e637c3d6
SH256 hash:
5fb7f3fac0a9b9ab243ee642a0775500c524166ef075035c9510ccbab76ad633
MD5 hash:
a1855f2ba0179e3f10fab3ecd4032cf6
SHA1 hash:
7f680c032712170a75ff1a12f646dd94b318f627
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments