MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16a9bd04b1d92c0853acb7a0e7e9d3a047e9a55829245be9aa23b5088a072f4a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 16a9bd04b1d92c0853acb7a0e7e9d3a047e9a55829245be9aa23b5088a072f4a
SHA3-384 hash: 7a1718de0ff8aad8d620defcbe7dc67eee4c28352e1fd2db946b8e4038203e5c5eb21cac3e9ac645933b79cabc9ff448
SHA1 hash: c3f72ccac249a5da8e9910ac4726f8ce96ceaa3c
MD5 hash: 81060ece3ceeb2860c81ee7d3295995c
humanhash: florida-muppet-vermont-tennis
File name:Launcher.exe
Download: download sample
File size:12'685'312 bytes
First seen:2021-03-10 01:27:48 UTC
Last seen:2021-03-10 03:34:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 393216:nqjGtCmaUxRaYC//UZMkRJcGuZJ+YU9a:qjGtp1RaYC//UWkRJcXJ+1Y
Threatray 4 similar samples on MalwareBazaar
TLSH 82D6335BCE745E80D502F0F5F35B8F0EC62086657E62AE9847F5620B1A8F21E1BCA7D4
Reporter Anonymous


Avatar
Anonymous
miner

Intelligence


File Origin
# of uploads :
2
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Launcher.exe
Verdict:
Suspicious activity
Analysis date:
2021-03-10 01:24:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Enabling the 'hidden' option for files in the %temp% directory
Creating a process from a recently created file
Creating a file
Sending a UDP request
Deleting a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to a pastebin service (likely for C&C)
Contains functionality to infect the boot sector
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (overwrites its own PE header)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 365847 Sample: Launcher.exe Startdate: 10/03/2021 Architecture: WINDOWS Score: 100 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for dropped file 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 3 other signatures 2->47 7 Launcher.exe 14 6 2->7         started        process3 dnsIp4 33 okuru.wtf 104.21.31.228, 443, 49699 CLOUDFLARENETUS United States 7->33 21 C:\Users\user\AppData\...\Launcher (2).exe, PE32+ 7->21 dropped 23 C:\Users\user\AppData\...\Launcher.exe.log, ASCII 7->23 dropped 49 Detected unpacking (overwrites its own PE header) 7->49 51 Creates HTML files with .exe extension (expired dropper behavior) 7->51 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->53 12 Launcher (2).exe 57 7->12         started        file5 signatures6 process7 file8 25 C:\Users\user\...\Launcher.exe.manifest, XML 12->25 dropped 27 C:\Users\...\_quoting_c.cp38-win_amd64.pyd, PE32+ 12->27 dropped 29 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 12->29 dropped 31 30 other files (none is malicious) 12->31 dropped 15 Launcher (2).exe 1 12->15         started        19 conhost.exe 12->19         started        process9 dnsIp10 35 pastebin.com 104.23.99.190, 443, 49707 CLOUDFLARENETUS United States 15->35 37 Modifies the context of a thread in another process (thread injection) 15->37 39 Hides threads from debuggers 15->39 signatures11
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2021-03-04 06:36:00 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
pyinstaller
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Detects Pyinstaller
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
16a9bd04b1d92c0853acb7a0e7e9d3a047e9a55829245be9aa23b5088a072f4a
MD5 hash:
81060ece3ceeb2860c81ee7d3295995c
SHA1 hash:
c3f72ccac249a5da8e9910ac4726f8ce96ceaa3c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments