MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0235feb2ab44289a86bbec6ce1ecbc14fc729cc7c334121674a6d60d8128f4e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 0235feb2ab44289a86bbec6ce1ecbc14fc729cc7c334121674a6d60d8128f4e7
SHA3-384 hash: d8bdbfc90fc86b56392f138f69a856b613c85931dd7d1f95d78b99d0aef2bc379032a8255e895c458ad0496ef8083ca8
SHA1 hash: a4c483fe76b5dd11cf3754ce056e53cb5e1ce12e
MD5 hash: f2a171c0dc0eb54ca2cb415033080a69
humanhash: chicken-blue-chicken-princess
File name:my.exe
Download: download sample
File size:130'863 bytes
First seen:2021-05-30 23:05:52 UTC
Last seen:2022-02-05 04:48:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3abe302b6d9a1256e6a915429af4ffd2 (271 x GuLoader, 38 x Formbook, 25 x Loki)
ssdeep 3072:GwDijpS4DbYcpblRF9Yy0Q1Hz298JmLx/cpR4hR7Qwd:GFZlR8u1Tgx/UR4heQ
Threatray 3 similar samples on MalwareBazaar
TLSH ABD3F2065AB0C4BFDD7A53B00AB67F7BFF7AC5141097074B57803B9A7D13242822E2A2
Reporter adm1n_usa32
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
my.exe
Verdict:
Malicious activity
Analysis date:
2021-05-30 23:03:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a service
Launching a process
Creating a file in the %temp% directory
Deleting a recently created file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Occamy
Status:
Malicious
First seen:
2018-01-09 02:51:10 UTC
File Type:
PE (Exe)
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments