MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6b3160e17f1c4c0ce9136d7e19089f9e7e759bbd2989c27f8eb6083a627bfb9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 15


Intelligence 15 IOCs YARA 20 File information Comments

SHA256 hash: e6b3160e17f1c4c0ce9136d7e19089f9e7e759bbd2989c27f8eb6083a627bfb9
SHA3-384 hash: c56513cbeaacc9cd14f252f6ba10e6a56b06ffdfe5f0b9abb92b1cb49aa10d2c88448a79a5657393a7f9a9949dcbc00f
SHA1 hash: 4412243472fac827f230b44c32db14269e8d0d14
MD5 hash: 23d8d6ece01b2912b27ff25d36487634
humanhash: pip-salami-beer-lemon
File name:e6b3160e17f1c4c0ce9136d7e19089f9e7e759bbd2989c27f8eb6083a627bfb9
Download: download sample
File size:6'746'080 bytes
First seen:2024-07-17 07:18:54 UTC
Last seen:2024-07-24 18:05:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 75ebb59820643f21f4ce1e98902afd64
ssdeep 98304:Ns9zSDe0MnoZagTeec9UecJvf+p/ObhcaOmybUqc5qKrqK6diBDtO:mGTC+vaObOE5BrB6dixg
Threatray 10 similar samples on MalwareBazaar
TLSH T1B366AF23B289543BD06B0F3A99679654D93FBB212A15CC4F7BEC098C4F3A6406E36747
TrID 39.3% (.EXE) Inno Setup installer (107240/4/30)
21.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.7% (.EXE) InstallShield setup (43053/19/16)
15.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.8% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon 225690a6242c0215 (3 x Mispadu)
Reporter JAMESWT_WT
Tags:95-164-5-57 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
335
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
Encryption Generic Agent
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
90%
Tags:
anti-vm apt babyshark dllhost embarcadero_delphi evasive explorer fingerprint fingerprint keylogger lolbin overlay packed rat stealer
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
MailPassView, URSA Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses Windows timers to delay execution
Yara detected MailPassView
Yara detected URSA Stealer
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Threat name:
Win32.Hacktool.NirSoftPT
Status:
Malicious
First seen:
2024-07-16 21:23:51 UTC
File Type:
PE (Exe)
Extracted files:
65
AV detection:
27 of 36 (75.00%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
352c8d5d8cc824c41d143af2504d2cdf5d8a16e5f4df019032a5241859b1900b
MD5 hash:
3af08f56f23af7902a307f776e98b83e
SHA1 hash:
ba160d42e016bb9707ec9f4ec6ae032a726097da
SH256 hash:
400b411a9bffd687c5e74f51d43b7dc92cdb8d5ca9f674456b75a5d37587d342
MD5 hash:
54e8ded7b148a13d3363ac7b33f6eb06
SHA1 hash:
63dcbe2db9cc14564eb84d5e953f2f9f5c54acd9
Detections:
APT_NK_BabyShark_KimJoingRAT_Apr19_1 INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
SH256 hash:
f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe
MD5 hash:
053778713819beab3df309df472787cd
SHA1 hash:
99c7b5827df89b4fafc2b565abed97c58a3c65b8
SH256 hash:
e6b3160e17f1c4c0ce9136d7e19089f9e7e759bbd2989c27f8eb6083a627bfb9
MD5 hash:
23d8d6ece01b2912b27ff25d36487634
SHA1 hash:
4412243472fac827f230b44c32db14269e8d0d14
Detections:
win_mispadu_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_DustSquad_PE_Nov19_1
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
Rule name:Bolonyokte
Author:Jean-Philippe Teissier / @Jipe_
Description:UnknownDotNet RAT - Bolonyokte
Rule name:Borland
Author:malware-lu
Rule name:CMD_Shutdown
Author:adm1n_usa32
Rule name:davivienda
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:nirsoft_v1
Author:RandomMalware
Rule name:QbotStuff
Author:anonymous
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:win_mispadu_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play Multimediagdi32.dll::StretchDIBits
winmm.dll::timeGetTime
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteW
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
kernel32.dll::OpenProcess
kernel32.dll::VirtualAllocEx
kernel32.dll::WriteProcessMemory
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::TerminateProcess
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryW
kernel32.dll::GetDriveTypeW
kernel32.dll::GetVolumeInformationW
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WinExec
WIN_BASE_IO_APICan Create Fileskernel32.dll::CopyFileW
kernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileMappingW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::MoveFileW
WIN_BASE_USER_APIRetrieves Account Informationkernel32.dll::GetComputerNameW
kernel32.dll::QueryDosDeviceW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegConnectRegistryW
advapi32.dll::RegCreateKeyExW
advapi32.dll::RegDeleteKeyW
advapi32.dll::RegLoadKeyW
advapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryInfoKeyW
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::EmptyClipboard
user32.dll::FindWindowExW
user32.dll::FindWindowW
user32.dll::OpenClipboard

Comments