MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3b6cbb6fde5051e6ec3ad23789968670c68f3ef82d8febe258e223c1487f42c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 10
| SHA256 hash: | 3b6cbb6fde5051e6ec3ad23789968670c68f3ef82d8febe258e223c1487f42c4 |
|---|---|
| SHA3-384 hash: | fba3cc45d7221c6b37929e39221ace86d6893bbf434a44dc02592631d5dbd281f8a9039f75945b5d019c8c417825391b |
| SHA1 hash: | 9a7dc5a26040dc775c1b3854e6909dfd0adf84fc |
| MD5 hash: | 56610cbdb784a4f8517c5de4ff92d85e |
| humanhash: | robert-ten-ceiling-utah |
| File name: | 56610cbdb784a4f8517c5de4ff92d85e.exe |
| Download: | download sample |
| File size: | 357'376 bytes |
| First seen: | 2022-01-14 09:13:02 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2c5f2513605e48f2d8ea5440a870cb9e (60 x Babadeda, 6 x AveMariaRAT, 5 x CoinMiner) |
| ssdeep | 6144:b5aWbksiNTBcMOxjwIPHtnAA8R0O+eNpEj9JE/emtUfMtK+e:b5atNTKpxkIPNnT8f+WEj9JETmUKP |
| Threatray | 93 similar samples on MalwareBazaar |
| TLSH | T145740181F7E642F7EAF2043101D1622F9B3897388B24D9EBD34C2D5399436E596393E9 |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
273
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
56610cbdb784a4f8517c5de4ff92d85e.exe
Verdict:
Malicious activity
Analysis date:
2022-01-14 09:17:47 UTC
Tags:
evasion
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process from a recently created file
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Forced system process termination
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Command shell drops VBS files
Creates HTML files with .exe extension (expired dropper behavior)
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential malicious VBS script found (suspicious strings)
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
System process connects to network (likely due to code injection or exploit)
Uses BatToExe to download additional code
Yara detected BatToExe compiled binary
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Doris
Status:
Malicious
First seen:
2022-01-14 09:13:13 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
14 of 43 (32.56%)
Threat level:
2/5
Verdict:
malicious
Similar samples:
+ 83 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
upx
Behaviour
Modifies registry class
Script User-Agent
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Legitimate hosting services abused for malware hosting/C2
Blocklisted process makes network request
Executes dropped EXE
UPX packed file
Unpacked files
SH256 hash:
255f2a205280c5498e592bd2a4e9aba4ed941cbefb0058a6456942d48a8d76f4
MD5 hash:
284dbf2927b9ac1d6d62290729bf9076
SHA1 hash:
6fe47b05ddb3d15375541bac7c5819c5e23dfbd1
SH256 hash:
3b6cbb6fde5051e6ec3ad23789968670c68f3ef82d8febe258e223c1487f42c4
MD5 hash:
56610cbdb784a4f8517c5de4ff92d85e
SHA1 hash:
9a7dc5a26040dc775c1b3854e6909dfd0adf84fc
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.