MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f119f1e813cdb8dba30bd3348ef97cd8bf5213b3e1a9f25f008337e8b34eaee5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pikabot


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: f119f1e813cdb8dba30bd3348ef97cd8bf5213b3e1a9f25f008337e8b34eaee5
SHA3-384 hash: ccc50647bdba7f56b0c73725359893e95967b7992c8a26a3f540df1b346482a783c5d67a2c9c3477cbacdd910eb99d7a
SHA1 hash: d68b36f919b3f131f7c25c0d0cfa0ee22f79aa23
MD5 hash: 5ba3dd339379dd640002ca9dee880ce0
humanhash: four-nineteen-oscar-vegan
File name:Oay.msi
Download: download sample
Signature Pikabot
File size:1'585'152 bytes
First seen:2023-12-06 16:51:00 UTC
Last seen:2023-12-06 18:25:26 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 24576:A5LWW2cDo6vLV15xTHfCIr43Hm2pDA9mtByVcNPEuXggR89g:OKW306vLV15AFGJ9uB0cBRXfp
TLSH T10275BFF2ED80873ED16B15385837925C98297ED0293FF47E2A943A486E352932E3517F
TrID 53.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
39.2% (.MSP) Windows Installer Patch (44509/10/5)
7.0% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter k3dg3___
Tags:msi Pikabot signed SOFT BLANKET LTD tr

Code Signing Certificate

Organisation:SOFT BLANKET LTD
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2023-11-03T20:27:04Z
Valid to:2024-11-02T20:27:04Z
Serial number: 3aee1200d91ed3572e26a5cf6100d6f1
Intelligence: 6 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 38165af7ef4861e8efdb51657404facee375cf33f50a18f213f104b2e661df57
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
129
Origin country :
US US
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
control hook installer lolbin rundll32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CryptOne
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Antivirus detection for dropped file
Contains functionality to detect sleep reduction / modifications
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Yara detected CryptOne packer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1354795 Sample: Oay.msi Startdate: 06/12/2023 Architecture: WINDOWS Score: 84 38 Antivirus detection for dropped file 2->38 40 Multi AV Scanner detection for dropped file 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 2 other signatures 2->44 10 msiexec.exe 75 34 2->10         started        13 msiexec.exe 3 2->13         started        process3 file4 36 C:\Windows\Installer\MSI6FEB.tmp, PE32 10->36 dropped 15 msiexec.exe 10->15         started        process5 process6 17 rundll32.exe 10 15->17         started        file7 28 C:\Windows\Installer\...\test.old.cs.dll, PE32 17->28 dropped 30 C:\Windows\Installer\...\WixSharp.dll, PE32 17->30 dropped 32 C:\Users\user\AppData\Local\...\tmp74DC.dll, PE32 17->32 dropped 34 Microsoft.Deployme...indowsInstaller.dll, PE32 17->34 dropped 46 Contains functionality to detect sleep reduction / modifications 17->46 21 rundll32.exe 17->21         started        signatures8 process9 signatures10 48 Sample uses process hollowing technique 21->48 24 SearchFilterHost.exe 21->24         started        process11 process12 26 WerFault.exe 22 18 24->26         started       
Threat name:
Win32.Dropper.Generic
Status:
Suspicious
First seen:
2023-12-06 16:52:05 UTC
File Type:
Binary (Archive)
Extracted files:
69
AV detection:
11 of 37 (29.73%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Blocklisted process makes network request
Enumerates connected drives
Checks computer location settings
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Pikabot

Microsoft Software Installer (MSI) msi f119f1e813cdb8dba30bd3348ef97cd8bf5213b3e1a9f25f008337e8b34eaee5

(this sample)

  
Delivery method
Distributed via e-mail link

Comments