MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4376e6eeef6205e0d214d42b30bb504489d582b966f9d1cab956b837c293882e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 4376e6eeef6205e0d214d42b30bb504489d582b966f9d1cab956b837c293882e
SHA3-384 hash: 0e7ac4821ce1f412098c3ad0451f23013e5b71cd70f7cd06d1f1e2c38b17a047292e91360baaeb9cadc40e28e5cbe039
SHA1 hash: bfa4c5f44f025cd3fe0dc2a72e5bfec4ff797ca1
MD5 hash: 32b29fa0eb1e8c481d0c8938bbd6584b
humanhash: golf-oranges-twenty-nebraska
File name:32b29fa0eb1e8c481d0c8938bbd6584b.exe
Download: download sample
File size:6'923'636 bytes
First seen:2023-01-16 16:33:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9165ea3e914e03bda3346f13edbd6ccd (3 x ValleyRAT, 2 x QuasarRAT, 1 x Redosdru)
ssdeep 98304:+TkU62GSCmu6RvLVUcwFMkFxWMkFxsMkFxJMkFxpMkFxPMkFxQMkFxiceW8SDMpQ:wyzKZUcWfvpqoc82sZ4Ssx
Threatray 3 similar samples on MalwareBazaar
TLSH T18C66D013F201C475C13D1DB161B693396E75B7B60D288E9BF3D4CEB9AD235328AA260D
TrID 32.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.7% (.SCR) Windows screen saver (13097/50/3)
11.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 69ccebaaaab2cc69
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
247
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
32b29fa0eb1e8c481d0c8938bbd6584b.exe
Verdict:
No threats detected
Analysis date:
2023-01-16 16:38:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm flystudio greyware overlay packed shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.PUA.Caypnamer
Status:
Malicious
First seen:
2023-01-16 16:03:33 UTC
File Type:
PE (Exe)
Extracted files:
101
AV detection:
23 of 38 (60.53%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
c0d385eb107963f367c9c20c8aa3eb94028a53069bdc573fedcab32fd42f7717
MD5 hash:
c344ea006b2e839af1f186d483aaa038
SHA1 hash:
7fb2701e9e11ba613a94d9190c833be1af94488d
SH256 hash:
4376e6eeef6205e0d214d42b30bb504489d582b966f9d1cab956b837c293882e
MD5 hash:
32b29fa0eb1e8c481d0c8938bbd6584b
SHA1 hash:
bfa4c5f44f025cd3fe0dc2a72e5bfec4ff797ca1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:without_attachments
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the no presence of any attachment
Reference:http://laboratorio.blogs.hispasec.com/
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 4376e6eeef6205e0d214d42b30bb504489d582b966f9d1cab956b837c293882e

(this sample)

  
Delivery method
Distributed via web download

Comments