MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 88522397129ffb1ec2536f0bbc03d50d2d0f2a6447fa345153e088b6f99ba676. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 88522397129ffb1ec2536f0bbc03d50d2d0f2a6447fa345153e088b6f99ba676
SHA3-384 hash: 905a4cdebd180612d7a1200d3a04ad2a02f1f8a2e01d86d087954496e29bf522e1a6f3e6f00e6b9da451f04b1d6506fb
SHA1 hash: 2256383c24a9e5c74e6dece140f2f567d51e5668
MD5 hash: 2d2955e9eec8a5c1c233f9b3c3892fc9
humanhash: apart-montana-purple-enemy
File name:88522397129ffb1ec2536f0bbc03d50d2d0f2a6447fa345153e088b6f99ba676
Download: download sample
File size:283'136 bytes
First seen:2021-08-16 09:07:20 UTC
Last seen:2021-08-16 09:51:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a9d801fe65ff443cc82a212a38e66d33
ssdeep 3072:pjQQBNZ2KhcHKA7TJ8iR5pCFfT+LGv5isJqpDq6Y0G5oY46AoSN/KLbDkmyU5X:9nb1hHABn5pCdT+iypeZohrxSb8cX
Threatray 21 similar samples on MalwareBazaar
TLSH T1B7547C59B3A408F9E973823DCC525906E672BC165371C7AF07A0466B2F276E09E3F721
Reporter JAMESWT_WT
Tags:exe Exploit CVE-2021-31956

Intelligence


File Origin
# of uploads :
2
# of downloads :
137
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
88522397129ffb1ec2536f0bbc03d50d2d0f2a6447fa345153e088b6f99ba676
Verdict:
No threats detected
Analysis date:
2021-08-16 09:09:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Running batch commands
Creating a file
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Sigma detected: SAM Dump to AppData
Sigma detected: Suspicious PowerShell Invocations - Specific
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 465857 Sample: 4BNkJwcoRk Startdate: 16/08/2021 Architecture: WINDOWS Score: 52 12 Multi AV Scanner detection for submitted file 2->12 14 Sigma detected: SAM Dump to AppData 2->14 16 Sigma detected: Suspicious PowerShell Invocations - Specific 2->16 6 4BNkJwcoRk.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started        10 cmd.exe 2 6->10         started       
Threat name:
Win64.Exploit.CVE-2021-31956
Status:
Malicious
First seen:
2021-08-14 01:49:00 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
3 of 28 (10.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
88522397129ffb1ec2536f0bbc03d50d2d0f2a6447fa345153e088b6f99ba676
MD5 hash:
2d2955e9eec8a5c1c233f9b3c3892fc9
SHA1 hash:
2256383c24a9e5c74e6dece140f2f567d51e5668
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments