MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17ae41e1fde622159bcfd56e80ce0cdee5edfc147370e77091f17eed192d54e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Generic


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 17ae41e1fde622159bcfd56e80ce0cdee5edfc147370e77091f17eed192d54e0
SHA3-384 hash: 200e62cc3c1dffaa68125e7a3bdc31fd35d44eb02b8ed6567ae70c50b8c04c3f1c43c3f3b5b0da56cbe9e9846d2b2e19
SHA1 hash: ccd75faff7c762b8de2ea1d1bd248905c6079ea0
MD5 hash: 6870fc8181ffe34d34aec5bc9da5796d
humanhash: double-kitten-lactose-kitten
File name:17ae41e1fde622159bcfd56e80ce0cdee5edfc147370e77091f17eed192d54e0
Download: download sample
Signature Adware.Generic
File size:1'411'852 bytes
First seen:2020-06-10 07:36:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki)
ssdeep 24576:0ryGcPEq2ahqB7CEPIBpPeo0uCHhguVJIRgvxSOUyARpI3sl2DxbZKky51xaXswR:0eGSEq2WrBparHh1mgsMCI261ZXy51Y1
Threatray 988 similar samples on MalwareBazaar
TLSH FC65F1612A96444FD182773CD2EC6F38E1E8CE96283746475B32FC6AF96FA44DE81241
Reporter JAMESWT_WT
Tags:Adware.Generic

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.MintPorcupine
Status:
Malicious
First seen:
2020-05-26 05:30:53 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Uses the VBS compiler for execution
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments