MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 440e9487483e5a1f8a802c80ae3515e0f79c34085c083e0f2ff627a1a4fd9ede. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 440e9487483e5a1f8a802c80ae3515e0f79c34085c083e0f2ff627a1a4fd9ede
SHA3-384 hash: 980082a4b2c59163c7c1ad9682b1778c73430a01a4df3e49b978d3e3503da3535dce5bee5bbb8a7d76b154f9c0c91247
SHA1 hash: c3d90aa80840fbf71a2f0cb87990a3b3ca9a9fa5
MD5 hash: 1a87efb1e5c9db176ecc0cd8d909967d
humanhash: jig-six-delta-fish
File name:1a87efb1e5c9db176ecc0cd8d909967d
Download: download sample
File size:279'941 bytes
First seen:2021-10-21 10:54:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:wBlL/cBf0BCHBfnM92/avwsR0m66oPMkjoxYUd:CeBMmnM922em6NEkjox/d
Threatray 14 similar samples on MalwareBazaar
TLSH T179541211B1F38537E5620B725B36DB28F2B7E2096170DB9B87D92F6F1C14BC2851E146
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Found detection on Joe Sandbox Cloud Basic with higher score
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-10-14 13:03:32 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Loads dropped DLL
Unpacked files
SH256 hash:
0c148db4ad2ea6ac1df76ba64ed46a616c49031790dae20292660043fe1cd936
MD5 hash:
145de89ec76611740ac8a022b7c336a7
SHA1 hash:
05e149c10b129af0286772eba2dd0bb088e8807d
SH256 hash:
440e9487483e5a1f8a802c80ae3515e0f79c34085c083e0f2ff627a1a4fd9ede
MD5 hash:
1a87efb1e5c9db176ecc0cd8d909967d
SHA1 hash:
c3d90aa80840fbf71a2f0cb87990a3b3ca9a9fa5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 440e9487483e5a1f8a802c80ae3515e0f79c34085c083e0f2ff627a1a4fd9ede

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-21 10:54:42 UTC

url : hxxp://23.94.159.207/080908/vbc.exe