MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ce97055a36b68819da35897b9230cdf3df6ec1b40d784e40be323972f55b2fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 1ce97055a36b68819da35897b9230cdf3df6ec1b40d784e40be323972f55b2fa
SHA3-384 hash: 2b0f843a426ae36dc2f7b13295743308df7f71229d2b682c5811c8db0d64a2ad46ff1ed49c5292d8b056c693231ce754
SHA1 hash: dcc01f65d630c54d0fdf233c335ba551e4f89d23
MD5 hash: e557e609d2dddcf4ddb28062d142a5fc
humanhash: washington-red-snake-jupiter
File name:e557e609d2dddcf4ddb28062d142a5fc
Download: download sample
File size:8'704 bytes
First seen:2021-08-17 01:35:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 192:rMIlOiU6O2sw7eIZw5b9BPItoDBlghgf7biro+Y:PlOVw7PZw5b91jDBlNmro+Y
Threatray 65 similar samples on MalwareBazaar
TLSH T1DC029404BBF88005F5BF1F346DF65B21053AF9865A32D65E6D84814CAC72784CAE1FB2
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e557e609d2dddcf4ddb28062d142a5fc
Verdict:
No threats detected
Analysis date:
2021-08-17 01:36:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a process
Creating a file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Script Execution From Temp Folder
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 466461 Sample: pFUp2dN5Qj Startdate: 17/08/2021 Architecture: WINDOWS Score: 60 29 Multi AV Scanner detection for submitted file 2->29 31 Machine Learning detection for sample 2->31 33 Sigma detected: Suspicious Script Execution From Temp Folder 2->33 7 pFUp2dN5Qj.exe 4 2->7         started        process3 file4 27 C:\Users\user\AppData\...\pFUp2dN5Qj.exe.log, ASCII 7->27 dropped 10 cmd.exe 1 7->10         started        13 cmd.exe 1 7->13         started        process5 signatures6 35 Uses schtasks.exe or at.exe to add and modify task schedules 10->35 15 conhost.exe 10->15         started        17 schtasks.exe 1 10->17         started        19 powershell.exe 20 13->19         started        21 powershell.exe 22 13->21         started        23 powershell.exe 22 13->23         started        25 2 other processes 13->25 process7
Threat name:
ByteCode-MSIL.Trojan.Vimditator
Status:
Malicious
First seen:
2021-08-16 13:37:45 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Unpacked files
SH256 hash:
1ce97055a36b68819da35897b9230cdf3df6ec1b40d784e40be323972f55b2fa
MD5 hash:
e557e609d2dddcf4ddb28062d142a5fc
SHA1 hash:
dcc01f65d630c54d0fdf233c335ba551e4f89d23
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 1ce97055a36b68819da35897b9230cdf3df6ec1b40d784e40be323972f55b2fa

(this sample)

  
Delivery method
Distributed via web download

Comments