MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12a202ebe5065c2c94f449ee39d0549b82366a01f99169cae3ebd3946b3c6940. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 12a202ebe5065c2c94f449ee39d0549b82366a01f99169cae3ebd3946b3c6940
SHA3-384 hash: 05e225a03759c647dc22b1f6e1048c138f6851c8cb9a67bdd91442717e1e94630798ca20ece12bb2ccaa10ac35ee74d6
SHA1 hash: b1be7a66fc5bd7c3c1c015fcaa8efeb37c905817
MD5 hash: bd1f19c4defecdd38c2c366e24154ebb
humanhash: skylark-triple-berlin-delaware
File name:bd1f19c4defecdd38c2c366e24154ebb.exe
Download: download sample
File size:29'184 bytes
First seen:2023-04-21 15:38:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 921d9a757fb15409a156912270d87397
ssdeep 384:qXRb1oPR8JdN5wo6GBde64p9eKtlvQI/Ygr3q7MVbgORPpbamJZpTJXVbHny5PCp:qEuJTuovOvT/Ygr3q7MVsOnbbBrF
Threatray 11 similar samples on MalwareBazaar
TLSH T1ECD2AE61C9F0D0F3C023007577AAFB970DBF761606248AD72BB548C589AA690E56B3D3
TrID 56.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.1% (.EXE) Win32 Executable (generic) (4505/5/1)
3.7% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
261
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bd1f19c4defecdd38c2c366e24154ebb.exe
Verdict:
No threats detected
Analysis date:
2023-04-21 15:41:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Reading critical registry keys
Stealing user critical data
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CallSleep
CursorPosition
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
crypto
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Doina
Status:
Malicious
First seen:
2023-04-21 15:39:07 UTC
File Type:
PE (Exe)
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
12a202ebe5065c2c94f449ee39d0549b82366a01f99169cae3ebd3946b3c6940
MD5 hash:
bd1f19c4defecdd38c2c366e24154ebb
SHA1 hash:
b1be7a66fc5bd7c3c1c015fcaa8efeb37c905817
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 12a202ebe5065c2c94f449ee39d0549b82366a01f99169cae3ebd3946b3c6940

(this sample)

  
Delivery method
Distributed via web download

Comments