MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 882d95bdbca75ab9d13486e477ab76b3978e14d6fca30c11ec368f7e5fa1d0cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 882d95bdbca75ab9d13486e477ab76b3978e14d6fca30c11ec368f7e5fa1d0cb
SHA3-384 hash: 46dbb5a1b1608f4a11e9565203c2513071a86b5238fb39c8138bb01bcc9823dae023f50d80efb1bd6edd3551f82999b3
SHA1 hash: e243975bde2276b48b74025cf5c27b3b0c8ea198
MD5 hash: 8aec9363db389e4b18e5e25e17bc7da7
humanhash: lake-north-network-solar
File name:update.exe
Download: download sample
File size:9'874'752 bytes
First seen:2023-04-04 15:56:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ba5546933531fafa869b1f86a4e2a959 (10 x DCRat, 3 x RedLineStealer, 2 x RemcosRAT)
ssdeep 196608:ufzKCnCsXDjDyfeNJm3AqkdJolpPgToa10/472EbPxFOnJPlm2b:SzKcCEDd/m3paJ83a10w7hDxsJlmG
Threatray 27 similar samples on MalwareBazaar
TLSH T1AAA633468AD02DEDFD77A13A8D959942C9B23C6B5324C24B09AC13476D339B24D7FB23
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon e8f0c8cd4d88c0e0 (2 x CoinMiner, 1 x CobaltStrike)
Reporter sans_isc
Tags:backdoor efile.com exe Python signed

Code Signing Certificate

Organisation:Sichuan Niurui Science and Technology Co., Ltd.
Issuer:Sectigo Public Code Signing CA R36
Algorithm:sha384WithRSAEncryption
Valid from:2022-04-08T00:00:00Z
Valid to:2024-04-07T23:59:59Z
Serial number: c11e1aa05bd747eab43fb31eb6a531dc
Thumbprint Algorithm:SHA256
Thumbprint: 941f449e8a329b6d161d78b51dcec6b15c5dcc455517b499635cbf08c0beceb5
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
sans_isc
JavaScript code on efile.com directed users to a fake error page that offered this binary for download.

Analysis https://isc.sans.edu/diary/Analyzing%20the%20efile.com%20Malware%20%22efail%22/29712

Intelligence


File Origin
# of uploads :
1
# of downloads :
340
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://winwin.co.th/intro/update.exe
Verdict:
No threats detected
Analysis date:
2023-04-02 19:47:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a file
DNS request
Creating a file in the Program Files subdirectories
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
6 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Trojan.BrokenDynamo
Status:
Malicious
First seen:
2023-03-17 18:51:14 UTC
File Type:
PE+ (Exe)
Extracted files:
1312
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
882d95bdbca75ab9d13486e477ab76b3978e14d6fca30c11ec368f7e5fa1d0cb
MD5 hash:
8aec9363db389e4b18e5e25e17bc7da7
SHA1 hash:
e243975bde2276b48b74025cf5c27b3b0c8ea198
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 882d95bdbca75ab9d13486e477ab76b3978e14d6fca30c11ec368f7e5fa1d0cb

(this sample)

Comments