MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9b2559e5ba7876b670ecced318041832ffbf732cf41eec6961059d266db7846. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Poullight


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e9b2559e5ba7876b670ecced318041832ffbf732cf41eec6961059d266db7846
SHA3-384 hash: c12fc0130ba54fc38217ed633bd1e71dce943aa188db5d7b4a8371551924be2ad2d0777a94609cfb7de0f92e3ff7eefd
SHA1 hash: e1155e1b571f3f89b3a957f89adcb8846bfe2d01
MD5 hash: 6b9f3d3d0adf6b10feec8e85a014cb1a
humanhash: magnesium-eight-quiet-missouri
File name:onetap.bin
Download: download sample
Signature Poullight
File size:976'896 bytes
First seen:2020-07-30 15:46:13 UTC
Last seen:2020-07-30 16:37:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e5467cba76f44a088d39f78c5e807b6 (131 x DCRat, 112 x njrat, 79 x RedLineStealer)
ssdeep 24576:mKV0Do+6yiVd6HxYBJTsK3cPURIuwILdzm3OXuY1rK0D8n:mK0l5srTsKTIuwI5zmeXaB
Threatray 27 similar samples on MalwareBazaar
TLSH 2B25238FEAFED40BC93029F059593DE61732C007D376A873F6A900DC56896D2966670F
Reporter JAMESWT_WT
Tags:Poullight

Intelligence


File Origin
# of uploads :
2
# of downloads :
190
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Creating a file
Reading critical registry keys
Reading Telegram data
Deleting a recently created file
Launching the default Windows debugger (dwwin.exe)
Stealing user critical data
Result
Threat name:
Poullight
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found C&C like URL pattern
Hides threads from debuggers
Machine Learning detection for sample
PE file has nameless sections
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Poullight Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.EnigmaProtector
Status:
Malicious
First seen:
2020-07-30 15:48:07 UTC
File Type:
PE (Exe)
AV detection:
24 of 28 (85.71%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
spyware
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Modifies service
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Reads user/profile data of web browsers
Reads user/profile data of web browsers
Suspicious use of NtCreateProcessExOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments