MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f53f8d3dc49bdfa495c21942a3ba1f390f381cf50740be44d7a0afa8d7ba4c6c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ManusCrypt


Vendor detections: 12


Intelligence 12 IOCs YARA 10 File information Comments 1

SHA256 hash: f53f8d3dc49bdfa495c21942a3ba1f390f381cf50740be44d7a0afa8d7ba4c6c
SHA3-384 hash: ad2a70199054287a92af5829f6dc913791a229a4bc629aeee9cd5e0ead03ca3a73405e2323100242ca9df248adcc3415
SHA1 hash: 810a528c0fc4bd74b743190dfa0011bc4a237cf9
MD5 hash: b2eafed2c51d6a60d39a862f712ccbf5
humanhash: hot-diet-india-eleven
File name:b2eafed2c51d6a60d39a862f712ccbf5
Download: download sample
Signature ManusCrypt
File size:77'824 bytes
First seen:2022-09-23 20:12:44 UTC
Last seen:2022-10-02 07:48:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8ce19b781df0a721aaccf3d8c1c59aca (10 x ManusCrypt)
ssdeep 768:P3rtHL1uKHMbw0KyJKNhkKqEAq/YDC+ggWo+rWEGmlH6W/mqsBdnmz5BZEyY7t8d:fr1RupbQauqK/jhrP/mgnat8d
Threatray 532 similar samples on MalwareBazaar
TLSH T164738D23B4D1D472C85781B54862CF0567BBFA625769C8877BED178EAE302D06B3B342
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe ManusCrypt

Intelligence


File Origin
# of uploads :
125
# of downloads :
337
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Creating a file in the %temp% directory
Using the Windows Management Instrumentation requests
Launching a process
Searching for synchronization primitives
Sending a UDP request
Possible injection to a system process
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
CPUID_Instruction
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware manuscrypt zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
ManusCrypt
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Creates processes via WMI
Installs new ROOT certificates
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sets a auto configuration URL for Internet Explorer (IE settings are enforced automatically)
Sets debug register (to hijack the execution of another thread)
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected ManusCrypt
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 708667 Sample: YvlGaSDIRZ.exe Startdate: 23/09/2022 Architecture: WINDOWS Score: 100 54 Multi AV Scanner detection for domain / URL 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Antivirus detection for URL or domain 2->58 60 3 other signatures 2->60 8 rundll32.exe 2->8         started        10 YvlGaSDIRZ.exe 2 2->10         started        process3 signatures4 13 rundll32.exe 3 8->13         started        78 Creates processes via WMI 10->78 16 YvlGaSDIRZ.exe 3 10->16         started        20 conhost.exe 10->20         started        process5 dnsIp6 80 Contains functionality to infect the boot sector 13->80 82 Contains functionality to inject threads in other processes 13->82 84 Contains functionality to inject code into remote processes 13->84 86 5 other signatures 13->86 22 svchost.exe 1 13->22 injected 25 svchost.exe 13->25 injected 27 svchost.exe 13->27 injected 31 17 other processes 13->31 46 xv.yxzgamen.com 188.114.96.3, 49711, 80 CLOUDFLARENETUS European Union 16->46 40 C:\Users\user\AppData\Local\Temp\db.dll, PE32 16->40 dropped 29 conhost.exe 16->29         started        file7 signatures8 process9 signatures10 70 System process connects to network (likely due to code injection or exploit) 22->70 72 Contains functionality to inject threads in other processes 22->72 74 Sets debug register (to hijack the execution of another thread) 22->74 76 4 other signatures 22->76 33 svchost.exe 12 14 22->33         started        38 WMIADAP.exe 4 25->38         started        process11 dnsIp12 48 g.agametog.com 34.142.181.181 ATGS-MMD-ASUS United States 33->48 50 208.95.112.1 TUT-ASUS United States 33->50 52 172.67.161.69 CLOUDFLARENETUS United States 33->52 42 C:\Users\user\AppData\Local\...\Cookies.db, SQLite 33->42 dropped 44 C:\Users\user\AppData\Local\...\Login Data.db, SQLite 33->44 dropped 62 Query firmware table information (likely to detect VMs) 33->62 64 Installs new ROOT certificates 33->64 66 Sets a auto configuration URL for Internet Explorer (IE settings are enforced automatically) 33->66 68 Tries to harvest and steal browser information (history, passwords, etc) 33->68 file13 signatures14
Threat name:
Win32.Backdoor.Manuscrypt
Status:
Malicious
First seen:
2022-09-23 18:44:08 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Modifies registry class
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in System32 directory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Unexpected DNS network traffic destination
Process spawned unexpected child process
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f53f8d3dc49bdfa495c21942a3ba1f390f381cf50740be44d7a0afa8d7ba4c6c
MD5 hash:
b2eafed2c51d6a60d39a862f712ccbf5
SHA1 hash:
810a528c0fc4bd74b743190dfa0011bc4a237cf9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAS_Malware_Hunting
Author:Michael Reinprecht
Description:DEMO CAS YARA Rules for sample2.exe
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:MALWARE_Win_Chebka
Author:ditekSHen
Description:Detects Chebka
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:RansomwareTest3
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest4
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest5
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest6
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest7
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:SUSP_XORed_MSDOS_Stub_Message
Author:Florian Roth
Description:Detects suspicious XORed MSDOS stub message
Reference:https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ManusCrypt

Executable exe f53f8d3dc49bdfa495c21942a3ba1f390f381cf50740be44d7a0afa8d7ba4c6c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-09-23 20:12:50 UTC

url : hxxp://163.123.143.4/WW/2801_1401.exe