MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c0e796dd18f9f0997147965e162bdcd45a36225f71c2972456c0e2d3571f8d90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: c0e796dd18f9f0997147965e162bdcd45a36225f71c2972456c0e2d3571f8d90
SHA3-384 hash: ff5a9a2d8125794f43fdf3be23e0e41babe968c44616b88ab5fc0806f1329120ce50f62e483f0c76c60e0cf1d3128c49
SHA1 hash: d6d435ab3a61f3b45d535bae6c3d1cd8a8054177
MD5 hash: e8b367c14018a907548cfbf569ccad04
humanhash: two-snake-bakerloo-west
File name:c0e796dd18f9f0997147965e162bdcd45a36225f71c2972456c0e2d3571f8d90
Download: download sample
File size:78'581'248 bytes
First seen:2024-08-26 11:12:20 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 1572864:WpCnm8s+S9ATeQFTLB6F/Om2bJyqSMR4e3S8UYQQTAXjVggt3p:Tm8YovSVwS8U6ayg
TLSH T19008333232CAC535D70719706728EBBA85763E240BB309DBE790FD221A775E386719D2
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter JAMESWT_WT
Tags:Anhui Wansanshi Internet of Things Co. Ltd. msi signed

Code Signing Certificate

Organisation:Anhui Wansanshi Internet of Things Co., Ltd.
Issuer:Certum Extended Validation Code Signing 2021 CA
Algorithm:sha256WithRSAEncryption
Valid from:2024-05-28T11:36:42Z
Valid to:2025-05-28T11:36:41Z
Serial number: 468ffdea6b0aac7709bc66e3e5a9ce1a
Intelligence: 6 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Graveyard Blocklist:This certificate is on the Cert Graveyard blocklist
Thumbprint Algorithm:SHA256
Thumbprint: bb7e4afd554acbeec39387709c2b97f6b3cd33e00c2174cc168d983cdbea06ea
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Generic Network Stealth
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint lolbin remote shell32 wix
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
Drops executables to the windows directory (C:\Windows) and starts them
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1498984 Sample: T9PdSCKZ1F.msi Startdate: 26/08/2024 Architecture: WINDOWS Score: 48 48 s.aicoin.cn 2->48 52 Multi AV Scanner detection for dropped file 2->52 54 Multi AV Scanner detection for submitted file 2->54 7 msiexec.exe 18 49 2->7         started        11 oin-1.7.1.exe 13 181 2->11         started        13 BrowserProtect.exe 1 8 2->13         started        16 4 other processes 2->16 signatures3 process4 dnsIp5 30 C:\Windows\Installer\MSIDBC3.tmp, PE32 7->30 dropped 32 C:\Windows\Installer\MSIDBA3.tmp, PE32 7->32 dropped 34 C:\Windows\Installer\MSICF6C.tmp, PE32 7->34 dropped 44 11 other files (10 malicious) 7->44 dropped 56 Drops executables to the windows directory (C:\Windows) and starts them 7->56 18 msiexec.exe 7->18         started        20 MSIDBA3.tmp 7->20         started        22 MSIDBC3.tmp 7->22         started        36 C:\Users\user\AppData\Local\...\installer.exe, PE32 11->36 dropped 38 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 11->38 dropped 40 C:\Users\user\AppData\Local\...\nsProcess.dll, PE32 11->40 dropped 46 58 other files (none is malicious) 11->46 dropped 50 202.61.85.225, 11570, 49721 COMING-ASABCDEGROUPCOMPANYLIMITEDHK Hong Kong 13->50 58 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 13->58 42 9088f352-1bd9-4435...7e4f338224.tmp.node, PE32 16->42 dropped 24 AICoin.exe 16->24         started        26 AICoin.exe 16->26         started        28 AICoin.exe 16->28         started        file6 signatures7 process8
Gathering data
Threat name:
Win32.Trojan.SpywareX
Status:
Malicious
First seen:
2024-07-03 19:09:12 UTC
File Type:
Binary (Archive)
Extracted files:
4055
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery persistence privilege_escalation
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Adds Run key to start application
Blocklisted process makes network request
Enumerates connected drives
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_LATAM_MSI_Banker
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments