MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1393b26f14c305a285550d0020350f1710842bf8877337585c5016c30af393ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1393b26f14c305a285550d0020350f1710842bf8877337585c5016c30af393ab
SHA3-384 hash: 4eb822323aa46d5382ec1df3b1cb8b06ca1941ba86d2410a1189f65ffa368f07083fb56f9f6b5169e6a1e94c60b06349
SHA1 hash: e1656134729437f1311c862cb708a1c58bbb4203
MD5 hash: cffb323ee1d162e27f8226459e4ce53a
humanhash: crazy-spaghetti-tennis-blue
File name:a35159cb036554e3b46f4a9948532d03
Download: download sample
File size:175'104 bytes
First seen:2020-11-17 15:25:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef3fd1c1a81435e51fcc42212e25d2ec (7 x Reconyc)
ssdeep 3072:aZQoOtmc3PA9K1QGnSMaT5pejxbNHHB2QiEVZXa8/tAijdJraSH18:KQxtmc3PA9UDd0GjnHh2QiEvXrtzPtHe
Threatray 91 similar samples on MalwareBazaar
TLSH 6E04C09FF4639800D6438CF1999696C08755AB9BF470C277BB8BE6002813EB48999F73
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Replacing executable files
Creating a window
Moving of the original file
Deleting of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Symmi
Status:
Malicious
First seen:
2020-11-17 15:30:39 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Deletes itself
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
1393b26f14c305a285550d0020350f1710842bf8877337585c5016c30af393ab
MD5 hash:
cffb323ee1d162e27f8226459e4ce53a
SHA1 hash:
e1656134729437f1311c862cb708a1c58bbb4203
SH256 hash:
db74f8b52ca35c6415c994d570f4df90ac09c66cf51c9d7a87192e0427c43ea0
MD5 hash:
dd7a8519891d072e2e415e2aca9d1c87
SHA1 hash:
06585d4a867962d3f331b173f7e62c4ef42dc756
SH256 hash:
f2e0ca79be5ad1d3d72cc65de2f8bcf9dedc8e1f96c15a032effd46ebcb222c8
MD5 hash:
bc961fea7aa222e6f27d10a10405891b
SHA1 hash:
7178a426ee76639e5e2493dc8a3f03c4ba9a4770
SH256 hash:
dddac9cacfc78e1652b0010c4806f22d16e5abc867e3c8dc5463dadff2881792
MD5 hash:
80ead838038a6cb8a90ed1ed4ff30d46
SHA1 hash:
c6b67f2c8ee19b6d8d274c3f3347b35fdf42a3b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments