MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7568f54916092409edc14fe8b12350657c207a5225ff8db9c7dc3d40ec086733. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 7568f54916092409edc14fe8b12350657c207a5225ff8db9c7dc3d40ec086733
SHA3-384 hash: c1c7031fecdbb7992ba39ccc803c93d967ddcbc965f47a0874d2cc1c2de2fb6ce43485bdd26b31c7e5403aeab63bab61
SHA1 hash: a28b35f8e43f17f1ac32e7bf0199cfd3216e2b33
MD5 hash: ada6edd947a72b096d47051e24d273b5
humanhash: moon-connecticut-nevada-summer
File name:sutep安装查看J.exe
Download: download sample
File size:1'629'444 bytes
First seen:2024-05-18 01:26:35 UTC
Last seen:2024-05-18 02:45:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 38d6b2f0bc374c4fc99ed649ae538bee
ssdeep 24576:v02lqaNda0bpXxaQsoQ66g5y8JsU3Aot+Ec0xMkkqqIhdyBEx:s2lqaO0bpBaBC6ZqqIhdyBEx
Threatray 1 similar samples on MalwareBazaar
TLSH T1DF750983BAC74CE6CAC6577895D343312338FD25871A5F2B6A08F6316D736C5AE4AB10
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
254
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7568f54916092409edc14fe8b12350657c207a5225ff8db9c7dc3d40ec086733.exe
Verdict:
Malicious activity
Analysis date:
2024-05-18 01:39:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a file
Delayed reading of the file
Creating a file in the %AppData% subdirectories
Moving a recently created file
Launching a process
Creating a process with a hidden window
Moving a file to the %AppData% subdirectory
Replacing files
Launching a service
Creating a process from a recently created file
Enabling autorun for a service
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Found API chain indicative of debugger detection
Multi AV Scanner detection for submitted file
Queries temperature or sensor information (via WMI often done to detect virtual machines)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-05-14 08:29:22 UTC
File Type:
PE+ (Exe)
Extracted files:
15
AV detection:
18 of 38 (47.37%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies system certificate store
Unpacked files
SH256 hash:
7568f54916092409edc14fe8b12350657c207a5225ff8db9c7dc3d40ec086733
MD5 hash:
ada6edd947a72b096d47051e24d273b5
SHA1 hash:
a28b35f8e43f17f1ac32e7bf0199cfd3216e2b33
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExA

Comments