MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7166dcc58ddaaa984ca15df83285a659443502c608c2290f3b4578b407e87d22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 7166dcc58ddaaa984ca15df83285a659443502c608c2290f3b4578b407e87d22
SHA3-384 hash: 7d47f10ac7bf325b3de891985355543b363961c9cb2336300424278a91f2eedf1147421a7d3345c3bc0c6fb1c6e1051d
SHA1 hash: 641eed472c99d998e7f4f42fdd4e058d49b609e7
MD5 hash: b9a5c81c0e9dda477f9d5fa1a944ad87
humanhash: johnny-ack-happy-alanine
File name:N2yyiafum9z.msi
Download: download sample
File size:1'369'088 bytes
First seen:2023-03-08 21:05:49 UTC
Last seen:2023-03-09 10:47:46 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 24576:YXAxLNJYB4cW7LIJ1MXCOJ05YbswFbQ2d7xLZrudqA:YXcJYZqbCOJ05Yb595zLZrudqA
Threatray 251 similar samples on MalwareBazaar
TLSH T11655AE223386C233C96E02B01A2ADB5B5579FDB24B3554DBA3C82D2F9DB44C25739F52
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:msi

Intelligence


File Origin
# of uploads :
3
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
CAB greyware installer msiexec.exe packed shell32.dll
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Contain functionality to detect virtual machines
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Query firmware table information (likely to detect VMs)
Suspicious powershell command line found
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses shutdown.exe to shutdown or reboot the system
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 822712 Sample: N2yyiafum9z.msi Startdate: 08/03/2023 Architecture: WINDOWS Score: 100 55 Antivirus detection for dropped file 2->55 57 Multi AV Scanner detection for dropped file 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 4 other signatures 2->61 7 cmd.exe 1 2->7         started        10 msiexec.exe 14 35 2->10         started        13 RunLegacyCPLElUpdaevatedteServi5507  .exe 1 6 2->13         started        16 2 other processes 2->16 process3 dnsIp4 67 Suspicious powershell command line found 7->67 69 Bypasses PowerShell execution policy 7->69 18 powershell.exe 27 36 7->18         started        23 conhost.exe 7->23         started        25 cmd.exe 1 7->25         started        43 C:\Windows\Installer\MSID206.tmp, PE32 10->43 dropped 45 C:\Windows\Installer\MSICD4F.tmp, PE32 10->45 dropped 47 C:\Windows\Installer\MSICCF0.tmp, PE32 10->47 dropped 49 3 other files (2 malicious) 10->49 dropped 71 Drops executables to the windows directory (C:\Windows) and starts them 10->71 27 msiexec.exe 10->27         started        29 MSID206.tmp 10->29         started        53 propartys.app-urgencysac.website 92.38.149.87, 443, 49727 GHOSTRU Austria 13->53 73 Query firmware table information (likely to detect VMs) 13->73 75 Hides threads from debuggers 13->75 77 Tries to detect sandboxes / dynamic malware analysis system (registry check) 13->77 31 explorer.exe 1 1 13->31 injected file5 signatures6 process7 dnsIp8 51 choopegyrls.rolamentosgynonline.com 173.82.57.120, 443, 49720, 49722 MULTA-ASN1US United States 18->51 35 C:\Users\user\Music\...\Thunderbo.dll (copy), PE32 18->35 dropped 37 RunLegacyCPLElUpda...vi5507...exe (copy), PE32 18->37 dropped 39 C:\Users\user\Music\AMD64_\...\03, PE32 18->39 dropped 41 C:\Users\user\Music\AMD64_\...\01, PE32 18->41 dropped 63 Uses shutdown.exe to shutdown or reboot the system 18->63 65 Powershell drops PE file 18->65 33 shutdown.exe 1 18->33         started        file9 signatures10 process11
Threat name:
Script-BAT.Trojan.Batfuscator
Status:
Suspicious
First seen:
2023-03-08 19:38:36 UTC
File Type:
Binary (Archive)
Extracted files:
80
AV detection:
7 of 36 (19.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Drops file in Windows directory
Adds Run key to start application
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments