MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd8f5bd06d288207635503abf28da66ec823359d18c6f887750831035d51e9d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ServHelper


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments 1

SHA256 hash: fd8f5bd06d288207635503abf28da66ec823359d18c6f887750831035d51e9d6
SHA3-384 hash: 559a30fcc83945f24db9e40d88a517828268192f40bb9c9c157a747bb09719fd9b2802ea8c8049141656077383cd9df7
SHA1 hash: 1016a4e5f9df5b6390e90f675b09f312a88e6707
MD5 hash: 06e4385a4ba6f66a4674cd1445470aea
humanhash: echo-cold-twelve-london
File name:06e4385a4ba6f66a4674cd1445470aea
Download: download sample
Signature ServHelper
File size:6'203'392 bytes
First seen:2021-09-02 02:25:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c7269d59926fa4252270f407e4dab043 (45 x Hive, 23 x ServHelper, 22 x CobaltStrike)
ssdeep 49152:JLP+Pfrb/TkvO90dL3BmAFd4A64nsfJ9AD5fFn0NLVu8dBCoFE1TNi9vIIa+jQh2:JLUhAQmAQQQQQQQQQQQQQ
Threatray 151 similar samples on MalwareBazaar
TLSH T10456F117BC9564B8C9E9D23289B592913731B859033977C72F44A6FA2FB7BC01E39360
Reporter zbetcheckin
Tags:exe ServHelper

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://piratesfile.com/adobe-photoshop-crack/
Verdict:
Malicious activity
Analysis date:
2021-09-02 01:52:15 UTC
Tags:
trojan evasion autoit rat redline stealer vidar loader raccoon

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the process to interact with network services
Running batch commands
Launching a service
Loading a system driver
Creating a file
DNS request
Connection attempt
Sending a custom TCP request
Sending a UDP request
Creating a window
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Forced system process termination
Creating a file in the Windows subdirectories
Enabling autorun for a service
Downloading the file
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
SERVHELPER
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a new user with administrator rights
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Contains functionality to start a terminal service
Creates a Windows Service pointing to an executable in C:\Windows
Detected SERVHELPER
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Powershell drops PE file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Hurricane Panda Activity
Sigma detected: Suspicious Csc.exe Source File Folder
Sigma detected: Suspicious PowerShell Invocations - Specific
Sigma detected: Suspicious Script Execution From Temp Folder
Uses cmd line tools excessively to alter registry or file data
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 476173 Sample: eGYJSjosao Startdate: 02/09/2021 Architecture: WINDOWS Score: 100 93 raw.githubusercontent.com 2->93 95 asgyyya6ychcha.xyz 2->95 97 2 other IPs or domains 2->97 101 Antivirus detection for dropped file 2->101 103 Multi AV Scanner detection for submitted file 2->103 105 Contains functionality to start a terminal service 2->105 107 6 other signatures 2->107 11 eGYJSjosao.exe 4 2->11         started        14 cmd.exe 2->14         started        16 cmd.exe 2->16         started        18 5 other processes 2->18 signatures3 process4 signatures5 121 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 11->121 123 Bypasses PowerShell execution policy 11->123 125 Queries memory information (via WMI often done to detect virtual machines) 11->125 20 powershell.exe 67 11->20         started        127 Adds a new user with administrator rights 14->127 25 net.exe 14->25         started        27 conhost.exe 14->27         started        29 net.exe 16->29         started        31 conhost.exe 16->31         started        33 net.exe 18->33         started        35 net.exe 18->35         started        37 net.exe 18->37         started        39 3 other processes 18->39 process6 dnsIp7 99 asbza.cn 206.188.197.227, 49737, 80 DEFENSE-NETUS United States 20->99 85 C:\Windows\Branding\mediasvc.png, PE32+ 20->85 dropped 87 C:\Windows\Branding\mediasrv.png, PE32+ 20->87 dropped 89 C:\Users\user\AppData\...\wemcqdo3.cmdline, UTF-8 20->89 dropped 109 Detected SERVHELPER 20->109 111 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 20->111 113 Uses cmd line tools excessively to alter registry or file data 20->113 115 3 other signatures 20->115 41 cmd.exe 20->41         started        44 reg.exe 20->44         started        46 powershell.exe 20->46         started        58 8 other processes 20->58 48 net1.exe 25->48         started        50 net1.exe 29->50         started        52 net1.exe 33->52         started        54 net1.exe 35->54         started        56 net1.exe 37->56         started        file8 signatures9 process10 file11 117 Adds a new user with administrator rights 41->117 61 cmd.exe 41->61         started        119 Creates a Windows Service pointing to an executable in C:\Windows 44->119 63 conhost.exe 46->63         started        65 conhost.exe 46->65         started        67 net.exe 46->67         started        91 C:\Users\user\AppData\Local\...\wemcqdo3.dll, PE32 58->91 dropped 69 cmd.exe 58->69         started        71 cvtres.exe 58->71         started        73 conhost.exe 58->73         started        75 2 other processes 58->75 signatures12 process13 process14 77 net.exe 61->77         started        79 net.exe 69->79         started        process15 81 net1.exe 77->81         started        83 net1.exe 79->83         started       
Threat name:
Win64.Trojan.Sabsik
Status:
Malicious
First seen:
2021-09-01 05:15:02 UTC
File Type:
PE+ (Exe)
AV detection:
19 of 45 (42.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
fd8f5bd06d288207635503abf28da66ec823359d18c6f887750831035d51e9d6
MD5 hash:
06e4385a4ba6f66a4674cd1445470aea
SHA1 hash:
1016a4e5f9df5b6390e90f675b09f312a88e6707
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest
Rule name:GoBinTest
Rule name:golang
Rule name:golang
Rule name:INDICATOR_TOOL_GoCLR
Author:ditekSHen
Description:Detects binaries utilizing Go-CLR for hosting the CLR in a Go process and using it to execute a DLL from disk or an assembly from memory

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ServHelper

Executable exe fd8f5bd06d288207635503abf28da66ec823359d18c6f887750831035d51e9d6

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-02 02:25:53 UTC

url : hxxp://93.157.62.185/al.exe