MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 377e1d877dff96cc006241c8cb7e38e25eb25ceae12c4b7a51bdc0ca56910237. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 377e1d877dff96cc006241c8cb7e38e25eb25ceae12c4b7a51bdc0ca56910237
SHA3-384 hash: 3085e0bb805e29e7792da703fa346129ac24876f8f264180ff1eefbbbffcdf79ec256dd43ad23f370bb778c3345d7263
SHA1 hash: f2df57e6f1d271dc3e41d8762c2f34b62b933ffe
MD5 hash: 2706cb24ae7e523580044a8bb4448d73
humanhash: asparagus-mars-oranges-berlin
File name:2706cb24ae7e523580044a8bb4448d73.exe
Download: download sample
File size:4'540'416 bytes
First seen:2022-03-03 08:57:38 UTC
Last seen:2022-03-22 05:17:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7dc28ef949f54ad98c715895ecc34cff (79 x RedLineStealer, 2 x Formbook)
ssdeep 98304:L51p+nQu2l7qNYzhNnby7oaUJYjRG3QKZyyO8lRU1ZEchX1Tr:rknQugqmDG7TUJ+k3O9eI1r
Threatray 1'494 similar samples on MalwareBazaar
TLSH T1302633657760EE06CA5EEB7C12CA9F16830FED20A243BC5749E9F571B1848DE38912D3
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Convagent
Status:
Malicious
First seen:
2022-03-03 08:58:14 UTC
File Type:
PE (Exe)
AV detection:
23 of 42 (54.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
538781bf44b6b8ce9a7fe9eebdc6852801c5f55f4b4273e5380b0f249e42d0f8
MD5 hash:
04a50001ee8e97a5b5085ba6a7ed9420
SHA1 hash:
07a35042dc4747f6c625d0a57aca9905484a1ae0
SH256 hash:
377e1d877dff96cc006241c8cb7e38e25eb25ceae12c4b7a51bdc0ca56910237
MD5 hash:
2706cb24ae7e523580044a8bb4448d73
SHA1 hash:
f2df57e6f1d271dc3e41d8762c2f34b62b933ffe
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 377e1d877dff96cc006241c8cb7e38e25eb25ceae12c4b7a51bdc0ca56910237

(this sample)

  
Delivery method
Distributed via web download

Comments