MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45255ed1f25b15b07ec7986089d80327884cb9775fdf5ae764deffb3d3901122. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 10 File information Comments 1

SHA256 hash: 45255ed1f25b15b07ec7986089d80327884cb9775fdf5ae764deffb3d3901122
SHA3-384 hash: d95d35ab9f810213a58acdf46dd93c1739bbe939cf12f0f56cf04414c0e57297e2770e83c9a684353283c8ac9f2faefb
SHA1 hash: d98df875e743f284d13efd92188ff2b9582b84f5
MD5 hash: 22cb1f64b822daab613a8880c9ca1f91
humanhash: twenty-don-earth-massachusetts
File name:22cb1f64b822daab613a8880c9ca1f91
Download: download sample
File size:101'888 bytes
First seen:2022-10-19 07:17:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 3072:4gybBbWIHudTvOy8CUwIOkCzgQq0UzxU:SBb5YvOITEQX
Threatray 11 similar samples on MalwareBazaar
TLSH T133A3BF7263E63E2DFBFB4F359D7A21180D39B9675A51C66D2D5000CE49B0A14EFA0B32
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
22cb1f64b822daab613a8880c9ca1f91
Verdict:
No threats detected
Analysis date:
2022-10-19 07:18:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
black evasive obfuscated packed
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RealProtect
Status:
Malicious
First seen:
2022-10-19 07:31:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Contains code to disable Windows Defender
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
45255ed1f25b15b07ec7986089d80327884cb9775fdf5ae764deffb3d3901122
MD5 hash:
22cb1f64b822daab613a8880c9ca1f91
SHA1 hash:
d98df875e743f284d13efd92188ff2b9582b84f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:ClamAV_Emotet_String_Aggregate
Rule name:HKTL_NET_GUID_DarkFender
Author:Arnim Rupp
Description:Detects c# red/black-team tools via typelibguid
Reference:https://github.com/0xyg3n/DarkFender
Rule name:INDICATOR_SUSPICIOUS_DisableWinDefender
Author:ditekSHen
Description:Detects executables containing artifcats associated with disabling Widnows Defender
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defedner features
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Reversed_Base64_Encoded_EXE
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research
Rule name:SUSP_Reversed_Base64_Encoded_EXE_RID3291
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 45255ed1f25b15b07ec7986089d80327884cb9775fdf5ae764deffb3d3901122

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-10-19 07:17:34 UTC

url : hxxp://146.70.143.176/MAL/bin/virtulazation/nitro_orig.exe