MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd59571b52f8bfc7244a8ecf6cc057f1690964091b7141227ddd8315bba4d93a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: fd59571b52f8bfc7244a8ecf6cc057f1690964091b7141227ddd8315bba4d93a
SHA3-384 hash: ebd4c23a6381c7c1c2fca4adbc6f6bd48a7fc274469da262fbc1f29c48623196cb73efe46cd7faf8da4f648e268a8708
SHA1 hash: 1881044258f1cc1d956586b36c2941f198d900b7
MD5 hash: 9492f527b9191d6d652489bfbddace89
humanhash: edward-charlie-alpha-skylark
File name:handler.sfx.exe
Download: download sample
File size:320'071 bytes
First seen:2020-11-05 04:29:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 6144:5dRVzSkGTxSLD8uq5CaOPs47bhqUdUtX+t49fkVjW:5hqxSLo5C1Ps4XhitX+t498VjW
Threatray 271 similar samples on MalwareBazaar
TLSH 0B64B002B9C189B2D53219355A39AB11693D7C301F28CEEFA3E4696DDB311D1B634BB3
Reporter TCMYT_

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Launching a process
Using the Windows Management Instrumentation requests
Creating a process with a hidden window
Creating a file
Unauthorized injection to a recently created process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Antivirus detection for dropped file
Binary contains a suspicious time stamp
Disables Windows Defender (via service or powershell)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 309555 Sample: handler.sfx.exe Startdate: 05/11/2020 Architecture: WINDOWS Score: 56 38 Binary contains a suspicious time stamp 2->38 40 Disables Windows Defender (via service or powershell) 2->40 8 handler.sfx.exe 9 2->8         started        process3 file4 36 C:\Users\user\AppData\Local\...\handler.exe, PE32 8->36 dropped 11 handler.exe 2 8->11         started        process5 signatures6 42 Antivirus detection for dropped file 11->42 44 Disables Windows Defender (via service or powershell) 11->44 14 powershell.exe 22 11->14         started        16 powershell.exe 22 11->16         started        18 powershell.exe 21 11->18         started        20 11 other processes 11->20 process7 process8 22 conhost.exe 14->22         started        24 conhost.exe 16->24         started        26 conhost.exe 18->26         started        28 conhost.exe 20->28         started        30 conhost.exe 20->30         started        32 conhost.exe 20->32         started        34 8 other processes 20->34
Threat name:
ByteCode-MSIL.Trojan.AntiWD
Status:
Malicious
First seen:
2020-11-05 04:31:03 UTC
AV detection:
29 of 48 (60.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Loads dropped DLL
Windows security modification
Executes dropped EXE
Contains code to disable Windows Defender
Modifies Windows Defender Real-time Protection settings
Unpacked files
SH256 hash:
22703e48feec622e9d9327ff6da761f7a83ea8991ffe72b269e9dbd2996eab1d
MD5 hash:
441eeacdc465424f77e10ae23c15fce1
SHA1 hash:
ffcce6cefa17ecf2506358f133ae515508145404
SH256 hash:
fd59571b52f8bfc7244a8ecf6cc057f1690964091b7141227ddd8315bba4d93a
MD5 hash:
9492f527b9191d6d652489bfbddace89
SHA1 hash:
1881044258f1cc1d956586b36c2941f198d900b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments