MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3bf2809750deff99ea112aa8c0b4a5dd20a3e45c648de8b0ce942b1d76c340a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | 3bf2809750deff99ea112aa8c0b4a5dd20a3e45c648de8b0ce942b1d76c340a5 |
|---|---|
| SHA3-384 hash: | bae4760307ec68ca76be9bb15b86e81a836e84642cd54a9578040a01c592e046a5a182501f4f41f6ac5bf89cb4a91f8a |
| SHA1 hash: | f67d8912d9ae74070e753ca8f477fe1c0863cd49 |
| MD5 hash: | 4b692ca5e4b76ab8ece367282b89e10d |
| humanhash: | early-lake-mike-eighteen |
| File name: | SecuriteInfo.com.Trojan.GenericKD.36204872.8951.10791 |
| Download: | download sample |
| File size: | 4'692'520 bytes |
| First seen: | 2021-05-12 23:47:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5a594319a0d69dbc452e748bcf05892e (21 x ParallaxRAT, 20 x Gh0stRAT, 15 x NetSupport) |
| ssdeep | 98304:FEyOv3mME2rD7kW2iK5Hy/HcEqKBvDUChPsNkBV66a:nImKazEFD55sNkDRa |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | BF26123FB268683ED5AB0B3245B39310597BBE61A81A8C1E17F4190DDF764702E3FA15 |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
24 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Bsymem
Status:
Malicious
First seen:
2021-01-21 01:25:54 UTC
AV detection:
26 of 47 (55.32%)
Threat level:
5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 3bf2809750deff99ea112aa8c0b4a5dd20a3e45c648de8b0ce942b1d76c340a5
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.032] Anti-Behavioral Analysis::Timing/Delay Check GetTickCount
1) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
2) [B0009] Anti-Behavioral Analysis::Virtual Machine Detection
3) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
4) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
5) [C0021] Cryptography Micro-objective::Generate Pseudo-random Sequence
6) [C0032.001] Data Micro-objective::CRC32::Checksum
7) [C0026.002] Data Micro-objective::XOR::Encode Data
9) [C0046] File System Micro-objective::Create Directory
10) [C0048] File System Micro-objective::Delete Directory
11) [C0047] File System Micro-objective::Delete File
12) [C0049] File System Micro-objective::Get File Attributes
13) [C0052] File System Micro-objective::Writes File
14) [C0007] Memory Micro-objective::Allocate Memory
15) [C0036.004] Operating System Micro-objective::Create Registry Key::Registry
16) [C0036.003] Operating System Micro-objective::Open Registry Key::Registry
17) [C0036.006] Operating System Micro-objective::Query Registry Value::Registry
18) [C0017.003] Process Micro-objective::Create Suspended Process::Create Process
19) [C0017] Process Micro-objective::Create Process
20) [C0038] Process Micro-objective::Create Thread
21) [C0041] Process Micro-objective::Set Thread Local Storage Value
22) [C0055] Process Micro-objective::Suspend Thread
23) [C0018] Process Micro-objective::Terminate Process