MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49afbb1cb5c5233a0abb79e7011481b751eb3598c1a177e8beff7b5d746c9734. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 49afbb1cb5c5233a0abb79e7011481b751eb3598c1a177e8beff7b5d746c9734
SHA3-384 hash: 41e28cab0c7ee98b67c9fcea49edeb4818bf7e6bdda8be6700b6d721717c918f01709cd0dedb65b7c709c85aa1b6092e
SHA1 hash: 4028d40294a57afe1675c73c58e4c82b81ee2bb4
MD5 hash: 2f781cdd905fea6c93a2929b02a7f4f9
humanhash: cola-aspen-uranus-tennis
File name:49AFBB1CB5C5233A0ABB79E7011481B751EB3598C1A177E8BEFF7B5D746C9734.exe
Download: download sample
File size:2'579'456 bytes
First seen:2022-06-07 10:45:56 UTC
Last seen:2022-06-07 12:07:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 67071f7fd4866c97bb62f17562254cd1
ssdeep 49152:4PHs5ZyRzuqcNmF6RZiP4CH0z+gPCryIIMp:4PHFTqNCHd
Threatray 3 similar samples on MalwareBazaar
TLSH T144C5AE42FB8285B2DCD7017A22E7577F4D395A188725C5D3CBE219BD88322D1A63F398
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter obfusor
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
49AFBB1CB5C5233A0ABB79E7011481B751EB3598C1A177E8BEFF7B5D746C9734.exe
Verdict:
Malicious activity
Analysis date:
2022-06-07 22:01:33 UTC
Tags:
loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for the window
Creating a file
DNS request
Sending an HTTP GET request
Sending an HTTP POST request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
expand.exe greyware rat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
64 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Jaik
Status:
Malicious
First seen:
2022-05-23 05:56:24 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Unexpected DNS network traffic destination
Downloads MZ/PE file
Unpacked files
SH256 hash:
49afbb1cb5c5233a0abb79e7011481b751eb3598c1a177e8beff7b5d746c9734
MD5 hash:
2f781cdd905fea6c93a2929b02a7f4f9
SHA1 hash:
4028d40294a57afe1675c73c58e4c82b81ee2bb4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments