MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37516ed4d9c3e3cce3cd810998fda81ef23453ef2777d246753e1ca2aa8f55ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 37516ed4d9c3e3cce3cd810998fda81ef23453ef2777d246753e1ca2aa8f55ee
SHA3-384 hash: c5fa06d96df2a3683422c59ceb549ef1656468bef806328dbe759493a0f24f6e234894a294fad4e5de3b7fbc73433ca5
SHA1 hash: 23549746f5c1417940cda50c04831782e9d82b65
MD5 hash: f7921031f181d103b60e0443ab46e52a
humanhash: utah-lake-sad-johnny
File name:CourvixVPN.exe
Download: download sample
File size:1'632'256 bytes
First seen:2022-02-27 11:04:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:z4OXpS9EpPFhCzjS/sSmbSl609ehw+W7SCqDnVQc:zpXpuEpthC/S/sSWSlwymN
Threatray 161 similar samples on MalwareBazaar
TLSH T1DE7533F365244163EB3D36FD41980F5609FA6BFE4C96EB4E4B58282C8761B97C42063B
File icon (PE):PE icon
dhash icon 0671697973a6ec11
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Creating a file
DNS request
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
netsh.exe obfuscated packed update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Moves itself to temp directory
Tries to detect virtualization through RDTSC time measurements
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-01-23 08:33:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
6 of 28 (21.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Loads dropped DLL
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
6ec6cb4a4e1995a6135f4e99de221e57988d99b18483a4d881aeacb5ea8ced85
MD5 hash:
1379059570352e678ee38902c2a6d65f
SHA1 hash:
031bbfa744314279f0bf9e4bbd42586b6d9ecfb6
SH256 hash:
37516ed4d9c3e3cce3cd810998fda81ef23453ef2777d246753e1ca2aa8f55ee
MD5 hash:
f7921031f181d103b60e0443ab46e52a
SHA1 hash:
23549746f5c1417940cda50c04831782e9d82b65
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments