MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 30979d6192d60158768f4bf3955399bf3289592403b4899fe7fe5de57d6e664a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 30979d6192d60158768f4bf3955399bf3289592403b4899fe7fe5de57d6e664a
SHA3-384 hash: babe12880ee647d5c3619f18c75db8b4dc06aa0ad2e1fe63447aec350c0aec87f3d0836969ab5824568d585a8b492587
SHA1 hash: 6b20007f61a51fb719d27dc9c5d99e8a8a8066f2
MD5 hash: 34fcdc06ca43251810ea456d364e386b
humanhash: fish-october-island-north
File name:quietmoth (2).exe
Download: download sample
File size:904'192 bytes
First seen:2022-08-03 06:19:55 UTC
Last seen:2022-08-03 07:05:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c3af21bbc005d7817532ba12b695386b
ssdeep 12288:rovsVlhFS1WtJP0q6YSZ7V9fVmKSH1iSka:EEVlhF8WzPvSZB9K
Threatray 2'169 similar samples on MalwareBazaar
TLSH T1AC15191BF76344EDC67AC17086679372BA70F82546316A3E2F55CB312F21E605A2EB34
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.6% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter JAMESWT_WT
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
254
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
quietmoth (2).exe
Verdict:
No threats detected
Analysis date:
2022-08-03 06:58:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Running batch commands
Сreating synchronization primitives
Searching for the window
Sending a custom TCP request
Downloading the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Download and Execute IEX
Suspicious powershell command line found
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Rozena
Status:
Malicious
First seen:
2022-08-01 02:58:16 UTC
File Type:
PE+ (Exe)
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://78.85.17.88:8443/reverse.ps1
Unpacked files
SH256 hash:
30979d6192d60158768f4bf3955399bf3289592403b4899fe7fe5de57d6e664a
MD5 hash:
34fcdc06ca43251810ea456d364e386b
SHA1 hash:
6b20007f61a51fb719d27dc9c5d99e8a8a8066f2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments