MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eae77a8e8a3bfb2de22a3e2abaa449676da44f57c6caa988f5452b285452fe8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: eae77a8e8a3bfb2de22a3e2abaa449676da44f57c6caa988f5452b285452fe8d
SHA3-384 hash: 740e98bb340e24790d7167cdaa6a882cb4ad776cf5a2bec3b6bc7d0735d963aeb19d52768bf33619f8e74cad55c9df3f
SHA1 hash: 9983a402c3242d19454c960a607c7e5509ccf15e
MD5 hash: 160ed500838a454917b504a250fcbe9b
humanhash: north-vermont-yankee-single
File name:SecuriteInfo.com.Other.Malware-gen.4101.17206
Download: download sample
File size:3'033'088 bytes
First seen:2023-12-10 19:49:01 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:9559ib+ZKumZr1q4Fb6HXr1iWnYs4ntHurpllQ6atuxtZcTreUuyZD6lvVz9VPDW:aYKFFnWnkuxUTgvV/xl52d
TLSH T1D9E5AD25358AC536FB7E4270666DD77A61BA7EE00FB104DBA3C82A2E1EB05C15231F17
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter SecuriteInfoCom
Tags:msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm control evasive fingerprint lolbin remote shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
57 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Creates multiple autostart registry keys
Executes Lua script
Query firmware table information (likely to detect VMs)
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1357692 Sample: SecuriteInfo.com.Other.Malw... Startdate: 10/12/2023 Architecture: WINDOWS Score: 57 71 ip-api.com 2->71 83 Antivirus detection for URL or domain 2->83 85 Uses schtasks.exe or at.exe to add and modify task schedules 2->85 87 Executes Lua script 2->87 9 msiexec.exe 10 37 2->9         started        12 LuaJIT.exe 2 23 2->12         started        16 NzI5.exe 2 19 2->16         started        18 6 other processes 2->18 signatures3 process4 dnsIp5 53 C:\Program Files (x86)\...\LuaJIT.exe, PE32+ 9->53 dropped 55 C:\Program Files (x86)\...\script.lua, data 9->55 dropped 57 C:\Windows\Installer\MSIEA44.tmp, PE32 9->57 dropped 67 7 other files (none is malicious) 9->67 dropped 20 msiexec.exe 8 9->20         started        23 msiexec.exe 1 9->23         started        26 msiexec.exe 2 9->26         started        73 ip-api.com 208.95.112.1, 49710, 49721, 49729 TUT-ASUS United States 12->73 75 80.66.89.147, 49720, 49726, 80 RISS-ASRU Russian Federation 12->75 77 213.248.43.79, 80 DINET-ASRU Russian Federation 12->77 59 C:\ProgramData\...59zI5.exe, PE32+ 12->59 dropped 61 C:\ProgramData\...\script.lua, data 12->61 dropped 95 Creates multiple autostart registry keys 12->95 28 schtasks.exe 1 12->28         started        30 schtasks.exe 1 12->30         started        32 schtasks.exe 1 16->32         started        63 C:\Users\user\AppData\Local\...\MSIF5B1.tmp, PE32 18->63 dropped 65 C:\Users\user\AppData\Local\...\MSIF571.tmp, PE32 18->65 dropped 69 10 other files (none is malicious) 18->69 dropped file6 signatures7 process8 file9 49 C:\Users\user\AppData\Local\...\scrD1C3.ps1, Unicode 20->49 dropped 51 C:\Users\user\AppData\Local\...\pssD1E5.ps1, Unicode 20->51 dropped 34 powershell.exe 15 20->34         started        89 Query firmware table information (likely to detect VMs) 23->89 91 Bypasses PowerShell execution policy 23->91 93 Executes Lua script 23->93 37 LuaJIT.exe 23->37         started        39 conhost.exe 28->39         started        41 conhost.exe 30->41         started        43 conhost.exe 32->43         started        signatures10 process11 signatures12 79 Suspicious powershell command line found 34->79 81 Adds a directory exclusion to Windows Defender 34->81 45 powershell.exe 22 34->45         started        47 conhost.exe 34->47         started        process13
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-12-10 18:37:09 UTC
AV detection:
10 of 37 (27.03%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates connected drives
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_LATAM_MSI_Banker
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Microsoft Software Installer (MSI) msi eae77a8e8a3bfb2de22a3e2abaa449676da44f57c6caa988f5452b285452fe8d

(this sample)

  
Delivery method
Distributed via web download

Comments