MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cee3ea84c830c09cd2728fda6a2088d23ee49a298d2001a1e30a8e24277ea6f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: cee3ea84c830c09cd2728fda6a2088d23ee49a298d2001a1e30a8e24277ea6f1
SHA3-384 hash: 6474abc92b68e3951857ced0d3a1d98242beb2d4ad2ae326d94c5e59dd5fc3a32bb65ca2fbe8cf76b6cd47109b27bc5c
SHA1 hash: 002630e1201464e1d915ed22f8857a518f7f096f
MD5 hash: 91e182f1f8bb856a604bcf4b2b646aea
humanhash: uniform-uncle-indigo-fourteen
File name:048-16.VRB.VA.io.msi
Download: download sample
File size:8'697'856 bytes
First seen:2021-11-26 21:24:13 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:rYceCA5dKS9F4MtgFXCXvTl4kGkTGo6jiYYZEg7aS7HEOFp9MnGoKH0U:2US9SM6H/gN7kOfMnGoK
Threatray 2 similar samples on MalwareBazaar
TLSH T1EF96AFA2BA05B2EFD06F06359427CE12CA3E63F406114D43E9A8787DDE73D8125CBE59
Reporter Anonymous
Tags:msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus detection for dropped file
May check the online IP address of the machine
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample or dropped binary is a compiled AutoHotkey binary
Sigma detected: Execution from Suspicious Folder
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 529485 Sample: 048-16.VRB.VA.io.msi Startdate: 26/11/2021 Architecture: WINDOWS Score: 80 44 ipinfo.io 2->44 50 Antivirus detection for dropped file 2->50 52 May check the online IP address of the machine 2->52 54 PE file contains section with special chars 2->54 56 Sigma detected: Execution from Suspicious Folder 2->56 9 msiexec.exe 12 34 2->9         started        12 I3Tn.exe 2->12         started        15 I3Tn.exe 2->15         started        17 msiexec.exe 2 2->17         started        signatures3 process4 file5 36 C:\Windows\Installer\MSI1E64.tmp, PE32 9->36 dropped 38 C:\Windows\Installer\MSI1BA2.tmp, PE32 9->38 dropped 40 C:\Windows\Installer\MSI1AA7.tmp, PE32 9->40 dropped 42 2 other files (none is malicious) 9->42 dropped 19 msiexec.exe 1 5 9->19         started        68 Query firmware table information (likely to detect VMs) 12->68 70 Sample or dropped binary is a compiled AutoHotkey binary 12->70 72 Tries to detect sandboxes / dynamic malware analysis system (registry check) 12->72 signatures6 process7 dnsIp8 46 80.85.137.79, 49756, 6448 INTERSTROOM-ASHengeloTheNetherlandsNL Netherlands 19->46 30 C:\Users\Public\1laYJSsOG\zybiadOThE.dll, PE32 19->30 dropped 32 C:\Users\Public\1laYJSsOG\I3Tn.exe (copy), PE32 19->32 dropped 34 C:\Users\Public\...\X7TeBh84pL4l01JEVB840Dm, PE32 19->34 dropped 58 Query firmware table information (likely to detect VMs) 19->58 24 I3Tn.exe 19->24         started        file9 signatures10 process11 dnsIp12 48 ipinfo.io 34.117.59.81 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 24->48 60 Query firmware table information (likely to detect VMs) 24->60 62 May check the online IP address of the machine 24->62 64 Tries to detect sandboxes and other dynamic analysis tools (window names) 24->64 66 3 other signatures 24->66 28 WerFault.exe 20 9 24->28         started        signatures13 process14
Threat name:
Win32.Trojan.Convagent
Status:
Malicious
First seen:
2021-11-26 21:25:27 UTC
File Type:
Binary (Archive)
Extracted files:
113
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion persistence themida trojan
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Adds Run key to start application
Checks whether UAC is enabled
Enumerates connected drives
Looks up external IP address via web service
Checks BIOS information in registry
Loads dropped DLL
Themida packer
Blocklisted process makes network request
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments