MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c1ebfaa5144a986271298dd044a82bc3e27362debe5475b028a916dbbfb97bbd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neurevt


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: c1ebfaa5144a986271298dd044a82bc3e27362debe5475b028a916dbbfb97bbd
SHA3-384 hash: 42928c4592ac91c4175182f38a8a4b8b2a39a55065b4732a279ff6b8dfa0dda5bfbba493b92eb61676186ce3afe7af50
SHA1 hash: 2d4ac07c3d4ede47c08accf50d0dcbbf23725090
MD5 hash: 3a34763afced1c015e7dbf36bccd545b
humanhash: speaker-alabama-alanine-mirror
File name:Notification from SARS, Defaulter letter.PDF.exe
Download: download sample
Signature Neurevt
File size:315'392 bytes
First seen:2020-10-08 12:48:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a534487f1fbb5f5f14f9354c3335289f (1 x Neurevt, 1 x Amadey)
ssdeep 6144:LqWt5+LFJ0sADl1/XKzK8sS85IQSG1m3tSM0PFr9oJBG:228xJ0sA7KKw85IQSGE6
Threatray 201 similar samples on MalwareBazaar
TLSH D564E00077D1D432E6611E3589A2C675067FFCA5AB2449CB7BB4BF1A9E322D18E34783
Reporter abuse_ch
Tags:exe geo Neurevt SARS ZAF


Avatar
abuse_ch
Malspam distributing Neurevt:

From: noreply@sars.gov.za
Subject: Notification from SARS: (You have been Listed as a DEFAULTER)
Attachment: Notification from SARS, Defaulter letter.PDF.gz (contains "Notification from SARS, Defaulter letter.PDF.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Adding an access-denied ACE
Launching a process
Creating a window
Unauthorized injection to a browser process
Searching for analyzing tools
Searching for the window
DNS request
Connection attempt
Sending an HTTP POST request
Changing a file
Setting browser functions hooks
Moving of the original file
Enabling autorun for a service
Firewall traversal
Setting a single autorun event
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Changing settings of the browser security zones
Unauthorized injection to a system process
Enabling autorun
Result
Threat name:
Betabot
Detection:
malicious
Classification:
phis.troj.evad
Score:
100 / 100
Signature
Contains functionality to create processes via WMI
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies Internet Explorer zone settings
Multi AV Scanner detection for submitted file
Overwrites Windows DLL code with PUSH RET codes
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected Betabot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 295254 Sample: Notification from SARS, Def... Startdate: 08/10/2020 Architecture: WINDOWS Score: 100 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 Detected unpacking (changes PE section rights) 2->43 45 8 other signatures 2->45 7 Notification from SARS, Defaulter letter.PDF.exe 12 25 2->7         started        10 ye1cmwo919.exe 23 2->10         started        12 ye1cmwo919.exe 23 2->12         started        14 3 other processes 2->14 process3 signatures4 51 Creates an undocumented autostart registry key 7->51 53 Maps a DLL or memory area into another process 7->53 55 Sample uses process hollowing technique 7->55 57 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->57 16 explorer.exe 18 51 7->16         started        59 Hides threads from debuggers 10->59 process5 dnsIp6 29 cwjamaica.us 45.153.203.141, 49745, 80 NETLABFR Netherlands 16->29 31 System process connects to network (likely due to code injection or exploit) 16->31 33 Overwrites Windows DLL code with PUSH RET codes 16->33 35 Modifies Internet Explorer zone settings 16->35 37 4 other signatures 16->37 20 ewNgBDwWiAhonZqpKfNmPLOpOcbDk.exe 1 23 16->20 injected 23 ewNgBDwWiAhonZqpKfNmPLOpOcbDk.exe 1 23 16->23 injected 25 ewNgBDwWiAhonZqpKfNmPLOpOcbDk.exe 1 23 16->25 injected 27 9 other processes 16->27 signatures7 process8 signatures9 47 Hides threads from debuggers 20->47 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->49
Threat name:
Win32.Trojan.Neurevt
Status:
Malicious
First seen:
2020-10-08 12:50:08 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
betabot
Score:
  10/10
Tags:
evasion trojan backdoor botnet family:betabot persistence
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer Protected Mode
Modifies Internet Explorer Protected Mode Banner
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Checks whether UAC is enabled
Drops desktop.ini file(s)
Checks BIOS information in registry
Sets file execution options in registry
BetaBot
Modifies firewall policy service
Unpacked files
SH256 hash:
c1ebfaa5144a986271298dd044a82bc3e27362debe5475b028a916dbbfb97bbd
MD5 hash:
3a34763afced1c015e7dbf36bccd545b
SHA1 hash:
2d4ac07c3d4ede47c08accf50d0dcbbf23725090
SH256 hash:
f64f0e1b8f2953b848d9faa9422307caa66872fb80e53b68f8a66156ae4b97d6
MD5 hash:
0a21372830da7640ceb48acf52e2830c
SHA1 hash:
8640a3ed8d65dec36d421435d5edf03e33521246
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_betabot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_betabot_w0
Author:Venom23
Description:Neurevt Malware Sig

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Neurevt

Executable exe c1ebfaa5144a986271298dd044a82bc3e27362debe5475b028a916dbbfb97bbd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments