MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3751d569cdedc2379d349efd11f829abda1802c723ee6e638fab1e9396e19798. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 3751d569cdedc2379d349efd11f829abda1802c723ee6e638fab1e9396e19798
SHA3-384 hash: 32baa0fe251820b2fbb6e7a2e66b2c64ec01403541bd5bfe17624890dab5f4a2f719fa2deb3c00105333c1cbc02b413f
SHA1 hash: 0cef60286b6488cffabacb4458a7b7df16255944
MD5 hash: 8400c633838a9f5f3db070b692d0ca5b
humanhash: avocado-october-sink-speaker
File name:8400c633838a9f5f3db070b692d0ca5b
Download: download sample
File size:8'900'232 bytes
First seen:2021-02-23 13:45:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8a8e6ec4905731eb869f3d5f746037d6
ssdeep 196608:b0ILoP1HSsimvlG2etbYPvbJQlHJCOpgot8CHYkDP4ur:wP1pimtokJQlp0Kgu
Threatray 9 similar samples on MalwareBazaar
TLSH B9963313FF91405AC3A6133758E5E43A0938A97A872921338FDD3C7829E72D9FB74568
Reporter c3rb3ru5d3d53c2
Tags:NitroStealer


Avatar
c3rb3ru5d3d53c
NitroSteale

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
DNS request
Sending a custom TCP request
Sending a UDP request
Deleting a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Connects to a pastebin service (likely for C&C)
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2020-12-10 15:06:01 UTC
AV detection:
8 of 29 (27.59%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller
Behaviour
Suspicious use of WriteProcessMemory
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Loads dropped DLL
Unpacked files
SH256 hash:
9dd06b970e2624dba064a536ee51cd9d9ca3a421c0fa8911e5d4810c46d71c84
MD5 hash:
2bea106eca93e7031416f24df1ad522a
SHA1 hash:
393719734d4e06647f8c55bf898989ee7b8ad9a0
SH256 hash:
4ceba5eeb4bc2e8e3c19277449f56c5fd0f618c172966fa4d71acbb1d8559180
MD5 hash:
0fb217a03f7166f535820d4cf709be55
SHA1 hash:
def070b7bd653e65947548f3ef7744b85d28e45b
SH256 hash:
12e5e77d75a716da924623a7db4ad6c6d52dff0d1f0148df54a6e02a7b53192f
MD5 hash:
86d602103ff492570e566c7788346e9a
SHA1 hash:
cd34f56b02a83143a89aed9b41372c87a09b644e
SH256 hash:
d5f9876b53f9ada5f94b4ee2139e670f46819ad5807f7c3975a6b10060715a1a
MD5 hash:
6e65f8a11e0abb7b88d495acf4e5b208
SHA1 hash:
6cf67e0b571e1d2c438e83c9561d497958410524
SH256 hash:
7833e1caf477671dfe152d72b59eba32567d222d6f3405e65ecf234e25f3d8c1
MD5 hash:
674aaa98bf6eef6984e3006628e1f913
SHA1 hash:
3ff9c87fd4c5b775ebf0506651097ebd0f7c1971
SH256 hash:
7acc14b64b02ac46366d98ae686c1ef49880dbb4e272da230516e8e0799c5d77
MD5 hash:
eaba531226c170590f44d4c39833e508
SHA1 hash:
3ae40f79253d97745104c18b3f18615910080284
SH256 hash:
a560cbf11196ec85e8b937d466c49edd0ba9920cd3528d549ed7da80c4f8384e
MD5 hash:
81fe5155389437db66e1642bdba947b8
SHA1 hash:
fd19795262519bc43ee93141f93b074ac56e87fa
SH256 hash:
478682800c52f72e0959057db0b9ebea382d15d66eff5fe923dcdb7a9951dda6
MD5 hash:
dfdfb79ff05a6071ca67b6e46e4ccfd7
SHA1 hash:
f072e82713b6f05ef834f707fd91371d1df45f0e
SH256 hash:
16a5ddba925787fb3debcac581f24d6af80ca9e4b74fb31253f8bf3411d449c1
MD5 hash:
639e0190e9ffe18cb74dbc15d7924ce8
SHA1 hash:
e5e9b5d172e372f908a6b13ce8799a9eaf90194b
SH256 hash:
d53f7d6c2ed3c43987557299b4c604bcb97f92c28da98f4be95f64878ed825fa
MD5 hash:
3b86edc22d6224a33344e07e90b27c35
SHA1 hash:
cfdd02f0c11930ebea6ed78cdbf4f73125c13542
SH256 hash:
2ef8947cec739d7ee29fab1e243ec3c72563b0a597d6c5da4165b4a43492f6bf
MD5 hash:
d217cc4868835f48b461ac585572497b
SHA1 hash:
60c477b76a7caa3872c4ed1ed0544bafa7445afd
SH256 hash:
74f7b4df84a2842fb51a5444083005d6a7576de70e5d4e77040285b3a82ad5b0
MD5 hash:
0c159aaded0b39709dc98f091528078a
SHA1 hash:
608f52b47f4e86e75fdcb57823e030d7bae74379
SH256 hash:
96bb9a1bcd9c21dfd7e8ae524f8eb10e1ee9618939647cb3fe8977889fb2c2e0
MD5 hash:
95d210e4ba9f2650c4811cc26151a500
SHA1 hash:
32348c2dd6d356f3fff8e9b0406cba216182c79a
SH256 hash:
ced10190db311d9a030399d476230a24414555c6edc2a154e23fa9ce07f2b593
MD5 hash:
89d5533e85913ab38c89cedca9510324
SHA1 hash:
14713c444214b51d006c1d436eec863325974e3f
SH256 hash:
3751d569cdedc2379d349efd11f829abda1802c723ee6e638fab1e9396e19798
MD5 hash:
8400c633838a9f5f3db070b692d0ca5b
SHA1 hash:
0cef60286b6488cffabacb4458a7b7df16255944
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_File_pyinstaller
Author:Didier Stevens (https://DidierStevens.com)
Description:Detect PE file produced by pyinstaller
Reference:https://isc.sans.edu/diary/21057
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments