MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00c23828efd45ceba67fa28446d82b41f71acd12fdbdfe192bb39bea0fa498b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 00c23828efd45ceba67fa28446d82b41f71acd12fdbdfe192bb39bea0fa498b0
SHA3-384 hash: 546bd8d7990fbc5097909d123e3720b28f9812b5f1ebc54a845845cbc1d64660722a9bb2304a682a98bdc1ad29548b8c
SHA1 hash: a99cf50518c7bcb4bafd242bd414fd1957414887
MD5 hash: 0db976950473d4512fe5ca7df2a0625d
humanhash: hot-asparagus-muppet-jig
File name:0db976950473d4512fe5ca7df2a0625d
Download: download sample
File size:11'264 bytes
First seen:2021-11-10 11:46:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d9015199fc550f4d12cfbd6fab74e595
ssdeep 192:OZoavHgi2cWXZL35st+vFaHjeG5WH7Te3vNHhqPzvY:uHxWXtQ+vFaabTe3irv
Threatray 427 similar samples on MalwareBazaar
TLSH T10E32BA5439FC4FAADD724EF036BCBD6A78DAFD2225BEC51A543210C50536B00AC5A53A
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://176.121.14.151/1cl.exe
Verdict:
Malicious activity
Analysis date:
2021-11-10 18:49:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Clipboard Hijacker
Detection:
malicious
Classification:
spyw.evad
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to compare user and computer (likely to detect sandboxes)
Found malware configuration
Sigma detected: Bypass UAC via Fodhelper.exe
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Clipboard Hijacker
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 519148 Sample: Aom3wV6nZS Startdate: 10/11/2021 Architecture: WINDOWS Score: 84 25 Found malware configuration 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 Yara detected Clipboard Hijacker 2->29 31 Sigma detected: Bypass UAC via Fodhelper.exe 2->31 7 Aom3wV6nZS.exe 3 2->7         started        11 fodhelper.exe 2->11         started        process3 file4 21 C:\Users\user\AppData\...\fodhelper.exe, PE32 7->21 dropped 23 C:\Users\...\fodhelper.exe:Zone.Identifier, ASCII 7->23 dropped 33 Uses schtasks.exe or at.exe to add and modify task schedules 7->33 35 Contains functionality to compare user and computer (likely to detect sandboxes) 7->35 13 schtasks.exe 1 7->13         started        37 Antivirus detection for dropped file 11->37 15 schtasks.exe 1 11->15         started        signatures5 process6 process7 17 conhost.exe 13->17         started        19 conhost.exe 15->19         started       
Threat name:
Win32.Trojan.ClipBanker
Status:
Malicious
First seen:
2021-11-10 11:47:05 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Executes dropped EXE
Unpacked files
SH256 hash:
00c23828efd45ceba67fa28446d82b41f71acd12fdbdfe192bb39bea0fa498b0
MD5 hash:
0db976950473d4512fe5ca7df2a0625d
SHA1 hash:
a99cf50518c7bcb4bafd242bd414fd1957414887
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 00c23828efd45ceba67fa28446d82b41f71acd12fdbdfe192bb39bea0fa498b0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-10 11:46:52 UTC

url : hxxp://176.121.14.151/1cl.exe