MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c92a7425959121ff49970c53b78e714b9e450e4b214ac85deb878d0bedf82a70. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 14 File information Comments

SHA256 hash: c92a7425959121ff49970c53b78e714b9e450e4b214ac85deb878d0bedf82a70
SHA3-384 hash: b67e13623ae76331f5daec4b58e1018c9c7cbdd6153e891f9800052175845201988b7859d829823027f9248876c33d94
SHA1 hash: b3964d85a1472c622075110a7dc3c08bd459f7ae
MD5 hash: 5e8d37b4e2d953b848d4abd259e9fd6c
humanhash: item-mango-hydrogen-orange
File name:Neus Setup.exe
Download: download sample
File size:25'705'095 bytes
First seen:2023-02-17 07:41:11 UTC
Last seen:2023-02-17 09:28:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 719c278792d8e7c3d4569f7ffb76720b
ssdeep 98304:REbe/xIemeRV88QgEbArv6tcYle4MdMkzQ4+4QE4w4gYoAUo46T+C9u6bETfR4lo:Kbe/ZEbgujErzQHUKjAyOL1
TLSH T18747AF01E9E1197ACA97F274859F5221B7343C068225EF67343CE7741F22B62EB2E758
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter 1ZRR4H
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
249
Origin country :
CL CL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Neus Setup.exe
Verdict:
Malicious activity
Analysis date:
2023-02-17 07:44:37 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
67%
Tags:
anti-debug anti-vm greyware overlay spyeye
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
68 / 100
Signature
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries temperature or sensor information (via WMI often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win64.Trojan.Nekark
Status:
Malicious
First seen:
2023-02-12 20:36:29 UTC
File Type:
PE+ (Exe)
AV detection:
11 of 39 (28.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Accesses cryptocurrency files/wallets, possible credential harvesting
Looks up external IP address via web service
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:APT_Bitter_ZxxZ_Downloader
Author:SECUINFRA Falcon Team (@SI_FalconTeam)
Description:Detects Bitter (T-APT-17) ZxxZ Downloader
Reference:https://www.secuinfra.com/en/techtalk/whatever-floats-your-boat-bitter-apt-continues-to-target-bangladesh
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:Discord_APIs
Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:grakate_stealer_nov_2021
Rule name:INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL
Author:ditekSHen
Description:Detects executables containing URLs to raw contents of a Github gist
Rule name:MALW_JS_PirateStealerPKG
Author:skyeto
Description:PirateStealer Malware
Reference:https://twitter.com/skyetothefox/status/1444442313367998467
Rule name:QbotStuff
Author:anonymous
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:SUSP_OneNote
Author:spatronn
Description:Hard-Detect One
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments