MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bac870dacd14a7a51cafe456e93ae3dbcf1c3659f2863dd79ad1e8667cbe3b7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bac870dacd14a7a51cafe456e93ae3dbcf1c3659f2863dd79ad1e8667cbe3b7f
SHA3-384 hash: 6d2e27b1bd0510e37b637b3d840a8683e791e58bd6787668ec4138293fcca53ad2c7a824c7bb377e70c597272bd0b07b
SHA1 hash: 2eb3aee9a3a937031438c936ac68392a4fee0108
MD5 hash: 8958edf6f5d35496925abdfb2e90c5d4
humanhash: alaska-vegan-carpet-fifteen
File name:Archive.zip__d030abzc8zwtw6o8f6.exe
Download: download sample
File size:355'328 bytes
First seen:2020-08-05 21:20:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c84900e4639615fbcfcd81875959e186
ssdeep 6144:8CikRZy7PTO1YyjMeCRaJWLd6x/yVYQzE30nrxwAO7U7rSY:8CikRZy7PTO1Y+VCsQLd6Vytnr2xUqY
Threatray 52 similar samples on MalwareBazaar
TLSH BC747D11BA82C132E1B245715E789F66557DBD294F310ADFB3D00A2E9D342D2AE31F3A
Reporter malware_traffic
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Sending an HTTP POST request
Creating a window
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a process from a recently created file
Creating a file in the Windows subdirectories
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Result
Threat name:
Socelars
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
80 / 100
Signature
.NET source code contains potential unpacker
Creates autostart registry keys with suspicious names
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the hosts file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Socelars
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 258196 Sample: Archive.zip__d030abzc8zwtw6... Startdate: 05/08/2020 Architecture: WINDOWS Score: 80 115 z.moatads.com 2->115 117 yt3.ggpht.com 2->117 119 143 other IPs or domains 2->119 163 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->163 165 Yara detected Socelars 2->165 167 .NET source code contains potential unpacker 2->167 169 2 other signatures 2->169 13 Archive.zip__d030abzc8zwtw6o8f6.exe 1 2->13         started        15 svchost.exe 2->15         started        17 svchost.exe 2->17         started        20 7 other processes 2->20 signatures3 process4 dnsIp5 23 Archive.zip__d030abzc8zwtw6o8f6.exe 4 34 13->23         started        27 MpCmdRun.exe 15->27         started        113 127.0.0.1 unknown unknown 17->113 71 C:\Users\user\AppData\Local\...\Stora.tmp, PE32 20->71 dropped file6 process7 dnsIp8 123 ip-api.com 208.95.112.1, 49728, 80 TUT-ASUS United States 23->123 125 www.goodvideos.xyz 111.90.150.199, 49750, 80 SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMY Malaysia 23->125 127 5 other IPs or domains 23->127 95 C:\Users\user\AppData\...\Launcher.exe, PE32 23->95 dropped 97 C:\Users\user\AppData\Local\...\videoplay.exe, PE32 23->97 dropped 99 C:\Users\user\AppData\Local\...\setup.exe, PE32 23->99 dropped 101 4 other files (none is malicious) 23->101 dropped 29 setup.exe 2 23->29         started        32 videoplay.exe 2 23->32         started        34 id4.exe 3 16 23->34         started        37 conhost.exe 27->37         started        file9 process10 dnsIp11 109 C:\Users\user\AppData\Local\...\setup.tmp, PE32 29->109 dropped 39 setup.tmp 5 17 29->39         started        111 C:\Users\user\AppData\Local\...\videoplay.tmp, PE32 32->111 dropped 42 videoplay.tmp 23 15 32->42         started        121 freekzvideo.cloud 194.54.83.254, 49744, 80 OMNILANCEhttpomnilancecomUA Ukraine 34->121 file12 process13 file14 81 C:\Program Files (x86)\wkj\100567939.exe, PE32 39->81 dropped 83 C:\...\100567939.exe.config, XML 39->83 dropped 85 C:\Users\user\AppData\Local\...\is-T73CR.tmp, PE32 39->85 dropped 93 5 other files (none is malicious) 39->93 dropped 44 Stora.exe 39->44         started        47 100567939.exe 39->47         started        87 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 42->87 dropped 89 C:\Users\user\AppData\Local\...\is-SSBR7.tmp, PE32 42->89 dropped 91 C:\Users\user\AppData\Local\...\is-3M52G.tmp, PE32 42->91 dropped 51 video.exe 4 13 42->51         started        process15 dnsIp16 103 C:\Users\user\AppData\Local\...\Stora.tmp, PE32 44->103 dropped 53 Stora.tmp 44->53         started        147 www.shutdowntime.com 34.225.49.156, 443, 49758 AMAZON-AESUS United States 47->147 149 pc.publicnewsetup.com 54.236.188.242, 443, 49757, 49759 AMAZON-AESUS United States 47->149 155 3 other IPs or domains 47->155 105 C:\Windows\System32\drivers\etc\hosts, ASCII 47->105 dropped 107 C:\Users\user\AppData\...\5l0rkkswcfc.exe, PE32 47->107 dropped 159 Tries to harvest and steal browser information (history, passwords, etc) 47->159 161 Modifies the hosts file 47->161 151 38.27.96.30, 49753, 80 IKGUL-26484US United States 51->151 153 www.ipcode.pw 149.28.244.249, 49751, 80 AS-CHOOPAUS United States 51->153 157 2 other IPs or domains 51->157 file17 signatures18 process19 file20 73 C:\Users\user\AppData\Local\...\psvince.dll, PE32 53->73 dropped 75 C:\Users\user\AppData\...\itdownload.dll, PE32 53->75 dropped 77 C:\Users\user\AppData\Local\Temp\...\idp.dll, PE32 53->77 dropped 79 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 53->79 dropped 171 Creates autostart registry keys with suspicious names 53->171 57 iexplore.exe 53->57         started        60 iexplore.exe 53->60         started        signatures21 process22 dnsIp23 129 worldbestposts.com 57->129 131 thebestoffersintheweb.com 57->131 62 iexplore.exe 57->62         started        65 iexplore.exe 57->65         started        67 iexplore.exe 57->67         started        69 3 other processes 57->69 process24 dnsIp25 139 2 other IPs or domains 62->139 141 24 other IPs or domains 65->141 133 edge.gycpi.b.yahoodns.net 87.248.118.22 YAHOO-DEBDE United Kingdom 67->133 135 trk.blmte.com 173.208.141.106, 443, 49824, 49825 WIIUS United States 67->135 143 43 other IPs or domains 67->143 137 spdc-global.pbp.gysm.yahoodns.net 212.82.100.181 YAHOO-IRDGB United Kingdom 69->137 145 46 other IPs or domains 69->145
Threat name:
Win32.Adware.OxyPumper
Status:
Malicious
First seen:
2020-07-22 09:52:00 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware discovery
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Reads user/profile data of web browsers
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments