MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29e9bb0fe606371bd16d7f1476e089c9bf463caf5cd2c67ac2b3f1148e760a03. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 29e9bb0fe606371bd16d7f1476e089c9bf463caf5cd2c67ac2b3f1148e760a03
SHA3-384 hash: 240fbf8dd8dade9469d23529fc1e2a22c730332801898c8fb30cd21309d151594f5c9a79dbaa3ca03af3aa4e8b4bb2ff
SHA1 hash: abafa5050e3ce833ccb0d1d4492a204e9cd14c3a
MD5 hash: 708a4a5d159fcc9dfa5018b804d4e384
humanhash: red-alabama-hamper-ink
File name:Pnkwpmyg.bin
Download: download sample
File size:3'102'720 bytes
First seen:2020-06-24 08:37:28 UTC
Last seen:2020-06-24 09:47:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 49152:JzHIwReXywkmanWNdGrhyIvUpUANMlY8Ds2Lgztj0BG2:QCwYKSG
Threatray 77 similar samples on MalwareBazaar
TLSH 16E501413F649A97E5BE03F965A38D7947B4F027E0E9E75D3F48A1ED1996B00F80220B
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
2
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Sending a custom TCP request
Creating a file in the %AppData% directory
Launching a process
Creating a process from a recently created file
Creating a file
Creating a process with a hidden window
Running batch commands
Creating a window
Using the Windows Management Instrumentation requests
Deleting a recently created file
Forced shutdown of a system process
Unauthorized injection to a recently created process
Blocking a possibility to launch for the Windows Task Manager (taskmgr)
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Infostealer.Coins
Status:
Malicious
First seen:
2020-06-24 08:39:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
evasion
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetThreadContext
Suspicious use of NtSetInformationThreadHideFromDebugger
Looks up external IP address via web service
Loads dropped DLL
Deletes itself
Executes dropped EXE
Disables Task Manager via registry modification
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments