MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c62bc8ed1192add4a2ce16af0fe67dfe6a061b85c1176648a3ad9856b1744966. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments 1

SHA256 hash: c62bc8ed1192add4a2ce16af0fe67dfe6a061b85c1176648a3ad9856b1744966
SHA3-384 hash: 6e1ff8b7e507fabae322e15f0078e8be8980f86d3b6e8ebd07296691f2564547cb80c64dbc7362158351c4297121e82a
SHA1 hash: dabc1fc063c86d28d6b3313cbed51334bc90a0e0
MD5 hash: 2513e26d91a03e8fbcbfd8c3f4f11f80
humanhash: delta-salami-artist-colorado
File name:2513e26d91a03e8fbcbfd8c3f4f11f80
Download: download sample
File size:677'376 bytes
First seen:2024-08-05 15:50:48 UTC
Last seen:2024-08-05 16:23:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:vHsb3iMJ2ZnhvOCPms2rwU8cvdp1DK5PQQI2BzgmH2/QnhC:a3GhX+8cvdp1D4PQQJBBH25
TLSH T1A2E42322104C7581C9E3BB3B18BB79A88E189DD82F5026F6B4CB7157B43D0A646FED35
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:64 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
349
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2513e26d91a03e8fbcbfd8c3f4f11f80
Verdict:
Malicious activity
Analysis date:
2024-08-05 15:52:05 UTC
Tags:
api-base64 susp-powershell netreactor pureminer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Generic Stealth
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Creating a file
Forced system process termination
Creating a process from a recently created file
Launching a process
Deleting a recently created file
Enabling autorun by creating a file
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected PersistenceViaHiddenTask
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1488177 Sample: QJwp5qNBv6.exe Startdate: 05/08/2024 Architecture: WINDOWS Score: 100 30 server.underground-cheat.xyz 2->30 34 Antivirus / Scanner detection for submitted sample 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 .NET source code contains potential unpacker 2->38 42 10 other signatures 2->42 7 TypeId.exe 3 2->7         started        10 QJwp5qNBv6.exe 6 2->10         started        13 powershell.exe 23 2->13         started        15 TypeId.exe 2 2->15         started        signatures3 40 Performs DNS queries to domains with low reputation 30->40 process4 file5 44 Antivirus detection for dropped file 7->44 46 Multi AV Scanner detection for dropped file 7->46 48 Machine Learning detection for dropped file 7->48 56 3 other signatures 7->56 17 RegSvcs.exe 2 7->17         started        24 C:\Users\user\AppData\Roaming\...\TypeId.exe, PE32+ 10->24 dropped 26 C:\Users\user\...\TypeId.exe:Zone.Identifier, ASCII 10->26 dropped 28 C:\Users\user\AppData\...\QJwp5qNBv6.exe.log, CSV 10->28 dropped 50 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 10->50 52 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->52 54 Loading BitLocker PowerShell Module 13->54 20 WmiPrvSE.exe 13->20         started        22 conhost.exe 13->22         started        signatures6 process7 signatures8 32 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 17->32
Threat name:
ByteCode-MSIL.Trojan.Jalapeno
Status:
Malicious
First seen:
2024-08-04 15:03:07 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Drops file in System32 directory
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Command and Scripting Interpreter: PowerShell
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c62bc8ed1192add4a2ce16af0fe67dfe6a061b85c1176648a3ad9856b1744966
MD5 hash:
2513e26d91a03e8fbcbfd8c3f4f11f80
SHA1 hash:
dabc1fc063c86d28d6b3313cbed51334bc90a0e0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c62bc8ed1192add4a2ce16af0fe67dfe6a061b85c1176648a3ad9856b1744966

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments



Avatar
zbet commented on 2024-08-05 15:50:49 UTC

url : hxxp://45.66.231.202/raw/$77taskhostw.exe