MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa20d912d276a3e520ffb4eb47f3cf2f6381c96748059116bef76bd5f40ccb30. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: aa20d912d276a3e520ffb4eb47f3cf2f6381c96748059116bef76bd5f40ccb30
SHA3-384 hash: aa106b922609231eddf8e34c5619ee1701b042560299800ffb221730b22a5a3c61d1f52fa29fdf2b54371a9ba5fe424c
SHA1 hash: 1b6576077e54ed8b5c4a54f6c9f8e29fb6c23af3
MD5 hash: 49b3ccac8b3dbd0c1a70686874001860
humanhash: oklahoma-steak-massachusetts-white
File name:aa20d912d276a3e520ffb4eb47f3cf2f6381c96748059116bef76bd5f40ccb30
Download: download sample
File size:3'766'752 bytes
First seen:2020-09-01 09:23:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1deac0af3e6e6b3d3bdd06e9d477f731
ssdeep 49152:16e4ZubpoGT50EGk1BHqhEqY5Oz6C7nyYobAqwMW5dUlga/:16e4ZnC1BHqhA6nUAZulz
Threatray 47 similar samples on MalwareBazaar
TLSH 50068D11B7905025F9B31AB949AFA168993DBAE11B28A0C772DC1ECC5F35BE07C31397
Reporter JAMESWT_WT
Tags:Ample Digital Limited

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Deleting a system file
Running batch commands
Creating a process with a hidden window
DNS request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 280584 Sample: ODYz9uaV2F Startdate: 01/09/2020 Architecture: WINDOWS Score: 60 20 Antivirus / Scanner detection for submitted sample 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Machine Learning detection for sample 2->24 7 ODYz9uaV2F.exe 1 2->7         started        process3 dnsIp4 14 uRn.75cs.com 7->14 16 c.75cs.com 7->16 18 2 other IPs or domains 7->18 10 cmd.exe 1 7->10         started        process5 process6 12 conhost.exe 10->12         started       
Threat name:
Win32.Infostealer.OnlineGames
Status:
Malicious
First seen:
2020-07-27 02:42:00 UTC
File Type:
PE (Exe)
Extracted files:
102
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Drops file in Drivers directory
Drops file in Drivers directory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments