MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22dbe6172d32b9b90d66036688e440a9026524f8c4c61b1c05f45dbd63919483. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 22dbe6172d32b9b90d66036688e440a9026524f8c4c61b1c05f45dbd63919483
SHA3-384 hash: 90478bdf51ce42536110d78d2c587714c6b956bd3f23964eb5e1d51774e25299adebcab706b0e7a937063f5a5a0a24ba
SHA1 hash: c7db6bbaec3dd6c44ea291185a186489b74d7ef7
MD5 hash: 1c1bdd57483bbfbb497b4596be12b053
humanhash: blossom-minnesota-sad-white
File name:1c1bdd57483bbfbb497b4596be12b053.exe
Download: download sample
File size:3'485'696 bytes
First seen:2021-01-05 09:17:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 98304:w1oluFwZls+JDRmvEYCrSEebiRi0LrU3By8HnYeCP:w1ocFwZls+JD4vlC6L8r2By8HYe
Threatray 119 similar samples on MalwareBazaar
TLSH 8FF5125233F19013F9970269642876CD297C7183B7D9F15BAB372AE09304ABAF3E8D51
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1c1bdd57483bbfbb497b4596be12b053.exe
Verdict:
Malicious activity
Analysis date:
2021-01-05 09:25:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Contains functionality to hide a thread from the debugger
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-01-05 09:16:31 UTC
AV detection:
9 of 46 (19.57%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
22dbe6172d32b9b90d66036688e440a9026524f8c4c61b1c05f45dbd63919483
MD5 hash:
1c1bdd57483bbfbb497b4596be12b053
SHA1 hash:
c7db6bbaec3dd6c44ea291185a186489b74d7ef7
SH256 hash:
64a419709ad219ffc006bda776b650da486d55048d2fa34525f40227da0e5c86
MD5 hash:
88c0ec8398978fa2e4240f02765086ad
SHA1 hash:
5a5c4935b2d70e890c89ad9332365f4f4aa86f3c
SH256 hash:
1f52f19332f3d16ae1156ad7418bad2231d0de8a1576e924871857f281dc9525
MD5 hash:
da809ea2c675ef4459aa0938ea2bedc1
SHA1 hash:
c99cbbd268f9bcf2c04af0a2368c7bda9f16699f
SH256 hash:
64caddc2b7d99f3f6b2c8c535a074ec2c507df84971e225d1cba2bb3e1af1974
MD5 hash:
19525c2b43c4c73ed3777bfa8953b1dc
SHA1 hash:
d9a3bd0f34d56f5cf35caf053d9b922258ad09f6
SH256 hash:
152ec035d1b3f6a661bc5f6c2a931a90b3afc7241b1017d9b2f89022467fc340
MD5 hash:
da08e61fd8f5c324465f6b07ca3d1e93
SHA1 hash:
f1c2aa23927b9449e3ccc89e3c13bc6db788c70f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 22dbe6172d32b9b90d66036688e440a9026524f8c4c61b1c05f45dbd63919483

(this sample)

  
Delivery method
Distributed via web download

Comments