MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac8608bc5b4c0f07e986efa1965ea77825ef430b4c7699e569a43877aeebc6a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: ac8608bc5b4c0f07e986efa1965ea77825ef430b4c7699e569a43877aeebc6a5
SHA3-384 hash: c5078da88f67c91bd8f82b53734a402761706bc0864762b9a53e19d0aeceb5829d9f322d047cccf9719a61d8b434e61a
SHA1 hash: 978a0f78d1a99d8571740e78dcf731c1be4ced54
MD5 hash: 3272344341e6bd3593dbcf11abf32d96
humanhash: maine-early-shade-one
File name:file.exe
Download: download sample
File size:387'088 bytes
First seen:2023-06-15 07:19:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:dukueMp8q1GnLNrVb1XJur5FT1FIeUNa5S87KTSyHf4YyBt7JTNBr9s90uVHXIIm:dukuzKq1SD1XgTMNcSzSbtFTFuV3IV
Threatray 9 similar samples on MalwareBazaar
TLSH T10F84D029DF5E8EC0E3E9CA75B4FB961D0BA0D031D96ACB32A78C95F02DED245431419B
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
267
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2023-06-15 07:21:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Creating a window
Сreating synchronization primitives
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
92 / 100
Signature
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 888111 Sample: file.exe Startdate: 15/06/2023 Architecture: WINDOWS Score: 92 20 Malicious sample detected (through community Yara rule) 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Yara detected UAC Bypass using CMSTP 2->24 26 4 other signatures 2->26 6 file.exe 3 2->6         started        process3 file4 18 C:\Users\user\AppData\Local\...\file.exe.log, CSV 6->18 dropped 28 Writes to foreign memory regions 6->28 30 Injects a PE file into a foreign processes 6->30 10 AddInProcess32.exe 2 6->10         started        12 RegAsm.exe 6->12         started        14 ngentask.exe 6->14         started        16 4 other processes 6->16 signatures5 process6
Threat name:
ByteCode-MSIL.Trojan.Dotrunpex
Status:
Malicious
First seen:
2023-06-15 07:20:07 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
3
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
ac8608bc5b4c0f07e986efa1965ea77825ef430b4c7699e569a43877aeebc6a5
MD5 hash:
3272344341e6bd3593dbcf11abf32d96
SHA1 hash:
978a0f78d1a99d8571740e78dcf731c1be4ced54
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments