MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17976bb87cd264ff4c889045893fdf26aad4fdb5762890ef8f0dd17fe8f43d7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 17976bb87cd264ff4c889045893fdf26aad4fdb5762890ef8f0dd17fe8f43d7c
SHA3-384 hash: b8e911242bed05932a9d0a279a6958ddf57dde7bb6172118f5b28a6fdc07926d92e39114923ccda913079e90dc3031c8
SHA1 hash: 27a0d246404704c6ce62e53c754092112ec16c79
MD5 hash: 072d5b65a446875e47dd36a8773b9971
humanhash: iowa-hot-blossom-kilo
File name:072d5b65a446875e47dd36a8773b9971.exe
Download: download sample
File size:2'671'902 bytes
First seen:2023-11-13 17:12:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f4639a0b3116c2cfc71144b88a929cfd (96 x GuLoader, 53 x Formbook, 37 x VIPKeylogger)
ssdeep 49152:C52s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hsP:CfzX71oDCRAZUviAHImDqia7hsP
Threatray 278 similar samples on MalwareBazaar
TLSH T128C52300B241DC42DDB906F41C6AE2BA50743FBB641EB56337817AFE2AF2E31954F256
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 80a4a6a4a6a6a480 (1 x RustyStealer)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Searching for the window
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1341868 Sample: Balk6AUFAg.exe Startdate: 13/11/2023 Architecture: WINDOWS Score: 56 14 Multi AV Scanner detection for submitted file 2->14 6 Balk6AUFAg.exe 9 2->6         started        process3 file4 12 C:\Users\user\AppData\Local\Temp\Broom.exe, PE32 6->12 dropped 9 Broom.exe 2 6 6->9         started        process5 signatures6 16 Multi AV Scanner detection for dropped file 9->16
Threat name:
Win32.Trojan.Malgent
Status:
Malicious
First seen:
2023-11-12 17:46:55 UTC
File Type:
PE (Exe)
Extracted files:
113
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
8356713a38d06ddd9d2fae719f7e3209878ac61948dcdeeb9a53f871dbb071fa
MD5 hash:
b79f299a913659ca54517a5f02cd43ae
SHA1 hash:
c9301c22ee28b5660727f130b52d036938421dde
SH256 hash:
17976bb87cd264ff4c889045893fdf26aad4fdb5762890ef8f0dd17fe8f43d7c
MD5 hash:
072d5b65a446875e47dd36a8773b9971
SHA1 hash:
27a0d246404704c6ce62e53c754092112ec16c79
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 17976bb87cd264ff4c889045893fdf26aad4fdb5762890ef8f0dd17fe8f43d7c

(this sample)

  
Delivery method
Distributed via web download

Comments