MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6920c00f812e662236cac3fe513f36bd6a6efb7b282e8e3b33b6c8f4caf2ed18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 1 File information Comments

SHA256 hash: 6920c00f812e662236cac3fe513f36bd6a6efb7b282e8e3b33b6c8f4caf2ed18
SHA3-384 hash: 116c0f83a0b2b289bfe49939d8760e726ae7f170950bba8e6c77bcfb79a9ac9a0149c6af8ec866bd4745a3ff3755229a
SHA1 hash: 669f9bec3d9fdda4fa33a3168318f19bc37c5af7
MD5 hash: 6d779e4af4674d4164032d4ea410846b
humanhash: july-ceiling-earth-lactose
File name:6920c00f812e662236cac3fe513f36bd6a6efb7b282e8e3b33b6c8f4caf2ed18
Download: download sample
File size:4'658'688 bytes
First seen:2021-03-02 00:34:47 UTC
Last seen:2021-03-02 02:39:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4035d2883e01d64f3e7a9dccb1d63af5 (47 x ServHelper, 20 x LummaStealer, 17 x Rhadamanthys)
ssdeep 49152:w/40TtYnVSdTDJhSImA5gpg1ehJGtOYkZcBCDmWJcy70QEhtlV1:oTtYnVSdZD1Ug1gJYkZ/DJ+
TLSH 77263B16F9A204FAC1BEE13486929362BA713CA583313BD31FD4A6691A75FD47E3D310
Reporter c3rb3ru5d3d53c2


Avatar
c3rb3ru5d3d53c
@c3rb3ru5d3d53c Live Hunt

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6920c00f812e662236cac3fe513f36bd6a6efb7b282e8e3b33b6c8f4caf2ed18
Verdict:
No threats detected
Analysis date:
2021-03-02 00:37:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
6920c00f812e662236cac3fe513f36bd6a6efb7b282e8e3b33b6c8f4caf2ed18
MD5 hash:
6d779e4af4674d4164032d4ea410846b
SHA1 hash:
669f9bec3d9fdda4fa33a3168318f19bc37c5af7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments