MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 21be3e6673249b8ab22552083dd46bbb6908a6c4e1ea0a745484ed3a3d95480b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 21be3e6673249b8ab22552083dd46bbb6908a6c4e1ea0a745484ed3a3d95480b
SHA3-384 hash: 2f8dc9fb0c5c0bdf5754acc9be8a34a4b490529eeb35e3e7c4cf56504d1fec9e9c50b2a88002a4e1d81342fdc883b37d
SHA1 hash: 580857278af9f486cec0b71625dd46e3c0175509
MD5 hash: 1456bf2f4e225a2932bd4cfb57938a11
humanhash: maine-white-lamp-vermont
File name:pwnw3.exe
Download: download sample
File size:122'330 bytes
First seen:2023-08-18 21:09:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6f52595896f185a4d100120bb769ccf4
ssdeep 1536:GOdJoRQzyymOS029Lks3Mi75/O1EEahfUO0R:5udzwShtcR
Threatray 1'431 similar samples on MalwareBazaar
TLSH T1A8C318D7ABC59DA7DA11073588FA4319333AF7E02B878B171D20A5350E637D0BEC694A
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter ULTRAFRAUD
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
274
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
pwnw3.exe
Verdict:
Malicious activity
Analysis date:
2023-08-18 21:11:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Running batch commands
Сreating synchronization primitives
DNS request
Downloading the file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Download and Execute IEX
Snort IDS alert for network traffic
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1293638 Sample: pwnw3.exe Startdate: 18/08/2023 Architecture: WINDOWS Score: 72 18 Snort IDS alert for network traffic 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Sigma detected: Powershell Download and Execute IEX 2->22 24 Yara detected Powershell download and execute 2->24 7 pwnw3.exe 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        process5 11 powershell.exe 14 15 9->11         started        14 conhost.exe 9->14         started        dnsIp6 16 vms.h4ck0ps.cc 103.145.13.69, 49720, 80 SQUITTER-NETWORKSNL unknown 11->16
Threat name:
Win64.Downloader.Gendwnurl
Status:
Malicious
First seen:
2023-08-18 21:10:07 UTC
File Type:
PE+ (Exe)
AV detection:
19 of 24 (79.17%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://vms.h4ck0ps.cc/powershell_attack.txt%20
Unpacked files
SH256 hash:
21be3e6673249b8ab22552083dd46bbb6908a6c4e1ea0a745484ed3a3d95480b
MD5 hash:
1456bf2f4e225a2932bd4cfb57938a11
SHA1 hash:
580857278af9f486cec0b71625dd46e3c0175509
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_PowerShell_IEX_Download_Combo
Author:Florian Roth (Nextron Systems)
Description:Detects strings found in sample from CN group repo leak in October 2018
Reference:https://twitter.com/JaromirHorejsi/status/1047084277920411648
Rule name:SUSP_PowerShell_IEX_Download_Combo_RID33EB
Author:Florian Roth
Description:Detects strings found in sample from CN group repo leak in October 2018
Reference:https://twitter.com/JaromirHorejsi/status/1047084277920411648

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments