MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c16c395df59251f2a52cc38f442736eef8536c83bf9ab5476bae5a89140000f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 2c16c395df59251f2a52cc38f442736eef8536c83bf9ab5476bae5a89140000f
SHA3-384 hash: 90f251f7da5e6bff061d4f0a2230c6ef7cff0db55ec7ac7299a0de264703dd020325a5afadc8fea2424bfab26a5ac93a
SHA1 hash: b3aee96bab3757d9b44759fd9714fa897bf3e51f
MD5 hash: 5337a6981340600c3f095f704bd88e0d
humanhash: spaghetti-coffee-oven-hotel
File name:a6f0a05409a34893fb7f1e39c1a8242b
Download: download sample
File size:16'197'807 bytes
First seen:2020-11-17 14:09:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7b769c39c607cb151ec1f672edfe165c
ssdeep 393216:XP6PsHa3TP4sd6D7VmldA8qEoOTzuLt7rloJz2WgSWmJ:DeP4C63531oh1Ww
Threatray 26 similar samples on MalwareBazaar
TLSH C9F63352BA51C032D13217749DEB9B31A43EBE356534484BB7E0BF1CAF72AA165093A3
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a file in the %temp% directory
Creating a process from a recently created file
Searching for the window
Creating a file
Running batch commands
Result
Verdict:
0
Threat name:
Win32.Adware.PEerMarket
Status:
Malicious
First seen:
2020-11-17 14:11:20 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
2c16c395df59251f2a52cc38f442736eef8536c83bf9ab5476bae5a89140000f
MD5 hash:
5337a6981340600c3f095f704bd88e0d
SHA1 hash:
b3aee96bab3757d9b44759fd9714fa897bf3e51f
SH256 hash:
2514ed3ad1d60dd0ee8f2b7c082676e1e8e6860bde713a611c4d0911a5e17686
MD5 hash:
4d03e9b6f142f82123e1da1148c41082
SHA1 hash:
461e54cffb290bf4edf07fd4460b106e30c4f865
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments