MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83a6bca522b9c306046c79801b89c909e2cf27e5af54463f6aef3150e743f5d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 83a6bca522b9c306046c79801b89c909e2cf27e5af54463f6aef3150e743f5d7
SHA3-384 hash: 11ae9b7ab7a0d320a4e52a00f77f9a0aa283d4cb99ba3bf4805addf1f15f5b9652cfe11d280a554c5a2161538960ed00
SHA1 hash: ca1fc94ab038a9f692c6560ec7a01a3ee9b339c7
MD5 hash: 3e13192e4d2511734cd41fb1c1fa3d8d
humanhash: illinois-seventeen-july-illinois
File name:3e13192e4d2511734cd41fb1c1fa3d8d.exe
Download: download sample
File size:14'848 bytes
First seen:2021-08-08 15:20:57 UTC
Last seen:2021-08-08 16:01:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ae4197a0f891759eaef7252707a54fa7
ssdeep 384:YEhQyhdZLt/RbyLo07xNqj/avC/ery7s62HG:wadZLt/Rbyc07xEaxO7gHG
Threatray 7 similar samples on MalwareBazaar
TLSH T107623B83FB55C661EB9742721077A65181BF75309FB48AC3A780AA1E0A781C0AD2F51F
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
main-install-v2.3.exe
Verdict:
Malicious activity
Analysis date:
2021-08-08 13:15:18 UTC
Tags:
trojan evasion stealer vidar loader rat redline phishing raccoon

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Launching a process
Using the Windows Management Instrumentation requests
DNS request
Sending a UDP request
Connection attempt
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a process with a hidden window
Deleting a recently created file
Launching the default Windows debugger (dwwin.exe)
Downloading the file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Uses powershell Test-Connection to delay payload execution;
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 461245 Sample: s1C9cEfATU.exe Startdate: 08/08/2021 Architecture: WINDOWS Score: 52 33 www.google.com 2->33 35 cdn.discordapp.com 2->35 47 Multi AV Scanner detection for submitted file 2->47 8 s1C9cEfATU.exe 1 2->8         started        signatures3 process4 signatures5 49 Uses powershell Test-Connection to delay payload execution; 8->49 11 cmd.exe 1 8->11         started        14 cmd.exe 1 8->14         started        16 cmd.exe 1 8->16         started        18 4 other processes 8->18 process6 signatures7 51 Uses powershell Test-Connection to delay payload execution; 11->51 20 powershell.exe 19 11->20         started        23 powershell.exe 16 14->23         started        25 powershell.exe 15 16->25         started        27 powershell.exe 15 18->27         started        29 powershell.exe 15 18->29         started        31 powershell.exe 8 18->31         started        process8 dnsIp9 37 www.google.com 20->37 39 www.google.com 23->39 41 www.google.com 25->41 43 www.google.com 27->43 45 www.google.com 29->45
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-08-08 11:32:32 UTC
AV detection:
9 of 28 (32.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Unpacked files
SH256 hash:
83a6bca522b9c306046c79801b89c909e2cf27e5af54463f6aef3150e743f5d7
MD5 hash:
3e13192e4d2511734cd41fb1c1fa3d8d
SHA1 hash:
ca1fc94ab038a9f692c6560ec7a01a3ee9b339c7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 83a6bca522b9c306046c79801b89c909e2cf27e5af54463f6aef3150e743f5d7

(this sample)

  
Delivery method
Distributed via web download

Comments