Filesample.dll

MD5 Hash: 9bf50f3fc54b7a97e51113e25971bbf1
SHA256 Hash: b6c800efae36575a01c6b5cb918b3c0f8659954e537c40ccecdab3b5498f5153
File size: 189343 bytes (185 KB.)
Last analysis: 26 Nov, 2018 10:02:42

Analysis MD5: 9bf50f3fc54b7a97e51113e25971bbf1

Analysis of the file classifies it as a class F (Malicious). The file is malicious, do not use it. The trust index of this analysis is 100 % (certain).

A
B
C
D+
D
D-
E+
E
E-
F

Description

Filename: Filesample.dll (Trojan:Win32/Inject.BX)
Threat analysis: Malicious
Analysis trust:
100%
Recent activity:
First seen: 04 Mar, 2018
Last seen: 22 Aug, 2018
Last analysis: 26 Nov, 2018
Possible infection: Trojan:Win32/Wisdomeyes.FM

Filesample.dll Trojan:Win32/Inject.BX

Application: Trojan:Win32/Inject.BX
Developer: Unknown
Stability:
75%
File version: 0.0.0.0
File size: 189343 bytes (185 KB.)
Recent activity:
Historic activity:
CRC32 hash: 5505d81a
MD5 hash: 9bf50f3fc54b7a97e51113e25971bbf1
SHA1 hash: c2d9fbf16fc33d54f43eb941f05989f414fff74f
SHA256 hash: b6c800efae36575a01c6b5cb918b3c0f8659954e537c40ccecdab3b5498f5153
B

Signature verification

Unsigned

This file has no digital signature. The publisher of this file could not be verified.

D+

File entropy

File entropy match: Encrypted

Parts of this file are encrypted. The reasons might be benign but it makes the analysis more difficult.

| 0 b.189343 b. |
Plain Data Text Code Compressed Encrypted Random

File signature

PE32 executable (GUI) Intel 80386

This file can be executed

File header First 32 bytes of this file

4D 5A 90 00 03 00 00 00 04 00 00 00 FF FF 00 00 B8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00

The determination of a file type is done with a signature or magic-numbers. Files are identified using by comparing the first set of bytes in the file header. Using this method type of files are recognised no matter the extension used. This information is useful to for example recognise executable files cloaked as images or movies.


A

Malicious code scan

No malicious code found

Agics makes een analysis of the source code of the file. We look for comparisons with known malicious source code. This is a good way to detect new malicious files which are in fact variations of existing, and known malicious files.

Scan results:

0 %
E

Fuzzy hash a.k.a. Context Triggered Piecewise Hashing

SSDEEP

Context Triggered Piecewise Hashing, also called Fuzzy Hashing, can match inputs that have homologies. Such inputs have sequences of identical bytes in the same order, although bytes in between these sequences may be different in both content and length. Comparing a fuzzyhash is a good way to detect morphing malware. Malware which include random code in every copy to change its properties. Agics uses ssdeep to make create a fuzzyhash.

SSDEEP: 3072:HGIBtQnE7OhssdWJ5jy392aCmCbBqT/6BKHt/Sbrs4YXTbwYHGnJ/mZNtg9N8OV3:Hqvhssdu5jyYaCmCQT6Bgwr+DsYm4/yl

Match found

F
SHA256 :c88d088dfec85df3ef97280c2f85224691d43760e739515c8868115b8c6a3c9c
SSDEEP :3072:HnIBtQnE7OhssdWJ5jy392aCmCbBqNWU3TOQiP1193wDsqMRflfSMpEHdmj:Cqvhssdu5jyYaCmCQNWUqb1193wDsDYc

63% Match63% Match
Show filereport

E-

Online virus scanners

Detection ration:

81 %
E-

VirusShare.com

Available on virusshare.com

VirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code. Presence of the sample on this site indicates that the file is (Once considered) being malicious.
Website: virusshare.com
B

National Software Reference Library

Not on the nsrl list

The NSRL contains a collection of digital signatures of known, traceable software applications. There are application hash values in the hash set which may be considered malicious, i.e. steganography tools and hacking scripts.
Website: www.nsrl.nist.gov

E-

Behaviour

Sandbox behaviour analysis:

The file is executed in a safe environment to track its behaviour. The behaviour analysis can help with detecting new malware which is not recognized by virusscanners yet. However it has a high chance on a false-positive, especially with installers, uninstallers and virusscanners.

Detects Avast Antivirus through the presence of a library

Creates and runs a batch file to remove the original binary

The file dropped a dangerous file

Detects the presence of Wine emulator

Yara hit: Advapi_Hash_API - Looks for advapi API functions

Yara hit: CRC32_poly_Constant - Look for CRC32 [poly]

Repeatedly searches for a not-found process.

One or more processes crashed

Deletes its original binary from disk

Checks for the presence of known windows from debuggers and forensic tools

Creates a suspicious process

One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.

Executed a process and injected code into it, probably while unpacking

Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available

Allocates read-write-execute memory (usually to unpack itself)

Performs some HTTP requests

Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)

Network activity

Connects to safe servers

DNS
Domain Result Record type
watson.microsoft.com13.78.233.133A

TCP
Host Port
52.109.124.2149170

52.109.120.1749175

2.16.4.20049182

Host not responding
Host Port
13.78.233.13380Dead

Dropped files


F

Import hashing

Imphash 65e9607e6f28a7852bb41a6e2e439a92

Fingerprinting files can be done in various way. One way is to make a hash of the PE Imports. PE Imports are relative unique and this is a great way to find new variants of existing malware. The chance of false-positives is relative high. The resulting hash is often called an imphash.

97% Match97% Match
D+

Statistic analysis

Statistic analysis of the file

Is part of a known virus bundle
No certificate
Other files with the same name do not have a certificate as well
This is not a common file
F

Neural network analysis

Analysis: Malicious

A neural network is a type of artificial intelligence. It recognized patterns nog clear for a human viewer. Our neural network is surprisingly accurate in recognizing dangerous files. The value below is the predicted chance the file is malicious.

95%95 %

?

User feedback

Read feedback on this file from other users. Help other users by providing feedback yourself.

You can earn reputation points !

You are currently not logged in. Login, or Create an account

Feedback users:

There has been no user feedback provided yet.
You are not logged in. Only registered users can provide feedback. Login and help other users.

Login Create an account