MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 194739d84e81db630a2a5c890dd560d088d829959239829efc86221640a8d99a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 194739d84e81db630a2a5c890dd560d088d829959239829efc86221640a8d99a
SHA3-384 hash: 0bd95500131eabb4799e4dcb5bb2a6953ca189a197a7c2591c33bece0cf8434f3757e5d795e09ecafb041b37dc73e8ff
SHA1 hash: 918421b805e782ab1d7a19121043f82eaf959c98
MD5 hash: dd81531815ffbc70ec2be9e7213a4e5c
humanhash: six-nitrogen-hawaii-uncle
File name:dd81531815ffbc70ec2be9e7213a4e5c.exe
Download: download sample
File size:1'499'772 bytes
First seen:2020-12-18 16:57:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger)
ssdeep 24576:pRmJkcoQricOIQxiZY1iaC1p1Zk3bGfAL0fUeAFkU1rqsWuw6No2:mJZoQrbTFZY1iaC1p1Zk3bGIu1AuU1r5
Threatray 213 similar samples on MalwareBazaar
TLSH F365F112F5D680B6C1A327B19D7EF7A69B3969361336C19737C43E251EB0081673AB23
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
dd81531815ffbc70ec2be9e7213a4e5c.exe
Verdict:
Malicious activity
Analysis date:
2020-12-18 17:04:46 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
DNS request
Creating a file in the %temp% directory
Creating a file
Running batch commands
Creating a process with a hidden window
Deleting a recently created file
Creating a process from a recently created file
Replacing files
Sending a UDP request
Enabling the 'hidden' option for recently created files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Creating a file in the mass storage device
Enabling threat expansion on mass storage devices by creating a special LNK file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Scrarev
Status:
Malicious
First seen:
2020-12-13 22:59:00 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Enumerates connected drives
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
194739d84e81db630a2a5c890dd560d088d829959239829efc86221640a8d99a
MD5 hash:
dd81531815ffbc70ec2be9e7213a4e5c
SHA1 hash:
918421b805e782ab1d7a19121043f82eaf959c98
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments