MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3c044e30aac305079423fef30bd1ebf5ed96967be70f6e1526b70f6bd3cd2208. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | 3c044e30aac305079423fef30bd1ebf5ed96967be70f6e1526b70f6bd3cd2208 |
|---|---|
| SHA3-384 hash: | 449fe5aa25e520f123e43a1634b38f7c13c2c9e4849ce74ceb06513f6a90bd8ae1d2766a9bc21b5b4823200d072eab6c |
| SHA1 hash: | 1159a83fdc217297c92628596a2fac00a8100752 |
| MD5 hash: | d651fbb6ff172c4dc28b9dbfb536cf92 |
| humanhash: | crazy-low-angel-september |
| File name: | d651fbb6ff172c4dc28b9dbfb536cf92.exe |
| Download: | download sample |
| File size: | 574'464 bytes |
| First seen: | 2022-01-17 09:30:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 66eb3112320efccabe3dbf9331a2023a |
| ssdeep | 6144:VWr41a+d+wXqNNobw5Ps/At/smyQTqAOLphldlYuHAGC2qS9tXhxAyi9WTEstTCg:6ik5UICETqFphlrF5qQ1AyiXWg2lvv |
| Threatray | 28 similar samples on MalwareBazaar |
| TLSH | T1F5C4B00177ADFCF2D172463157BBC3F15B3DF8110A68CAAF67840A1E4AAC1937A21B56 |
| File icon (PE): | |
| dhash icon | f0968ee8aae8e8b2 (9 x Urelas, 5 x HermeticWiper, 4 x Starcat) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d651fbb6ff172c4dc28b9dbfb536cf92.exe
Verdict:
Suspicious activity
Analysis date:
2022-01-17 17:57:25 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
exploit packed virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
ReflectiveLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contain functionality to detect virtual machines
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Writes or reads registry keys via WMI
Yara detected ReflectiveLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2022-01-17 09:31:11 UTC
File Type:
PE (Exe)
Extracted files:
33
AV detection:
23 of 28 (82.14%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
+ 18 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Checks processor information in registry
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
3c044e30aac305079423fef30bd1ebf5ed96967be70f6e1526b70f6bd3cd2208
MD5 hash:
d651fbb6ff172c4dc28b9dbfb536cf92
SHA1 hash:
1159a83fdc217297c92628596a2fac00a8100752
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 3c044e30aac305079423fef30bd1ebf5ed96967be70f6e1526b70f6bd3cd2208
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.