MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4249d6f93c374bf9199c33bbc49f57c1d1dd983e8c6356b5ed8739d326683c77. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 4249d6f93c374bf9199c33bbc49f57c1d1dd983e8c6356b5ed8739d326683c77
SHA3-384 hash: 643bef89ad45325fdb4532b4dd99962eba1bc648c4c5b40b0b0dfb25a9888ea399c00dd9ec5fb8d04ec7624bcf618e45
SHA1 hash: 7a0e2c7548e5ee0337a93eb5021ce0fc4a934870
MD5 hash: b1700554d0c5777cc123451a71d5344c
humanhash: nitrogen-saturn-oranges-maryland
File name:4249d6f93c374bf9199c33bbc49f57c1d1dd983e8c6356b5ed8739d326683c77
Download: download sample
File size:889'086 bytes
First seen:2020-06-03 09:29:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger)
ssdeep 12288:zYV6MorX7qzuC3QHO9FQVHPF51jgcH3DOkj/aOODtPPGbp0mIE5wXWMPWqNw3yTQ:wBXu9HGaVHXDx/dmPPGbpeE5wT9ZvM0+
Threatray 1'104 similar samples on MalwareBazaar
TLSH D21512813BE68876C4F22331943A98E019317C60EEF4A35F6748F71E6431E96D86677B
Reporter raashidbhatt
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Aitinject
Status:
Malicious
First seen:
2020-06-04 04:29:39 UTC
AV detection:
39 of 48 (81.25%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments