MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8369d8b38904dbb8878e36e8b3b460f2533bc97ce2b736d4779496e9544308f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments 1

SHA256 hash: 8369d8b38904dbb8878e36e8b3b460f2533bc97ce2b736d4779496e9544308f3
SHA3-384 hash: cc239b3ae43375e18ee4b54be759341bf4b344f62e9a0cbcbd4d52bc6d7354af6d1baaec6a8763e947a3eee375af0be3
SHA1 hash: caf4f923ca3e3828e4b652a367538cde8537d02b
MD5 hash: d3fa1f62a0a44e6ab43c53c6b48a22f8
humanhash: kansas-fanta-jig-kentucky
File name:d3fa1f62_by_Libranalysis
Download: download sample
File size:200'464 bytes
First seen:2021-05-05 10:06:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash faea664dccb12d653cbea3ef51eb7d97 (1 x Ganelp)
ssdeep 1536:PvVQb4cLIkN+4Weat2RKLjWlC48Pp9JAcjVSrow9srt:PvVQLIkLWeaA8KlCph9crow9srt
Threatray 5 similar samples on MalwareBazaar
TLSH 4D146C20E300C0AEE4E142F9D6EA8B777A381F305B5890E7C7E5754E57B92E6B93054B
Reporter Libranalysis


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Program Files subdirectories
Creating a file
Creating a process from a recently created file
Sending a UDP request
DNS request
Connection attempt
Deleting a recently created file
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Buzy
Status:
Malicious
First seen:
2020-05-03 23:47:31 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
8369d8b38904dbb8878e36e8b3b460f2533bc97ce2b736d4779496e9544308f3
MD5 hash:
d3fa1f62a0a44e6ab43c53c6b48a22f8
SHA1 hash:
caf4f923ca3e3828e4b652a367538cde8537d02b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 11:37:45 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0052] File System Micro-objective::Writes File
1) [C0018] Process Micro-objective::Terminate Process