MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17d67e548d5b9c91ba3b2ce339100803174c32e7ab000cd6d90b461288b558a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 17d67e548d5b9c91ba3b2ce339100803174c32e7ab000cd6d90b461288b558a0
SHA3-384 hash: 21ea2570f7b9b76beae9276dd37d7180e555b3ec4dc163d809396dc58ea850138886f8145f005609c382a9cad8029445
SHA1 hash: 2755a4503498c945533333e11f716f066b0ef52d
MD5 hash: 2af527c3cc7b1e4f03153d1cca3c9ee6
humanhash: december-juliet-zulu-fifteen
File name:17d67e548d5b9c91ba3b2ce339100803174c32e7ab000cd6d90b461288b558a0
Download: download sample
File size:1'829'376 bytes
First seen:2020-09-02 14:05:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (225 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 24576:29BQiJNJe1isWcyFFiFQhJyyqt7ATKmhF44GOH98nHmvmJ09inHic8Mi1W7z6IhJ:2X7JI7W3hgWhRGmiGvs0kCcHae
Threatray 35 similar samples on MalwareBazaar
TLSH 3A853320DDB3F226E6B3083CD636A724EA91D9276F77A81C53415C4DC59B6B0EE8E350
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 281167 Sample: ZUudQsdBC2 Startdate: 02/09/2020 Architecture: WINDOWS Score: 48 10 Multi AV Scanner detection for submitted file 2->10 6 ZUudQsdBC2.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2020-08-01 13:49:36 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
12 of 29 (41.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments