MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45d57d40dbdce9a45e7956aebb11846276cc1228862c64b861567d3978748803. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 45d57d40dbdce9a45e7956aebb11846276cc1228862c64b861567d3978748803
SHA3-384 hash: 9fabd3b7f90c208171d25eac359af35c13767b210c95047780de3e89ff50db61b39070e35459b1dd784c36e75f8aa6af
SHA1 hash: 10afe5e0274423f79b20b24cfe22b7b1ecfd23cd
MD5 hash: cbe1211c8d74ac3d4026daa41db09904
humanhash: uniform-moon-winner-white
File name:cbe1211c8d74ac3d4026daa41db09904.exe
Download: download sample
File size:45'584 bytes
First seen:2020-09-15 14:46:00 UTC
Last seen:2020-09-15 15:39:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 768:V+N1j1UFPd2AYxRd1N1r+X7/AC07AkLn2pvaIUspZTlSlKXriXiRmiU:Uj1Gd2AYXd1P+XUC07AkLn2pvaIUsdwB
Threatray 2 similar samples on MalwareBazaar
TLSH 6F23E7A3074E9DA7C6CB1330B94612A31D60810B137F2D7276E15FB12A67A86D377B1B
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Binary contains a suspicious time stamp
Connects to a pastebin service (likely for C&C)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-09-15 12:40:38 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Legitimate hosting services abused for malware hosting/C2
Legitimate hosting services abused for malware hosting/C2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 45d57d40dbdce9a45e7956aebb11846276cc1228862c64b861567d3978748803

(this sample)

  
Delivery method
Distributed via web download

Comments