MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f8efcd4031721a458abbf5a0e164eb9d318fe8f5a16c5d1a174e13125128539. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 8f8efcd4031721a458abbf5a0e164eb9d318fe8f5a16c5d1a174e13125128539
SHA3-384 hash: 328e86c3803a0cdbe5153c2c89154a8c80036bc9b8e02cfc5dcad11f883ff8a69632bd925126f44ac7c055c6dd742254
SHA1 hash: 72cc7b7dc54321605e9daa03b6b7154a515ad1af
MD5 hash: 091fb2b551b66a99ab656dd3c91fd17a
humanhash: red-wolfram-twelve-missouri
File name:091fb2b551b66a99ab656dd3c91fd17a.exe
Download: download sample
File size:2'925'119 bytes
First seen:2021-08-08 06:28:19 UTC
Last seen:2021-08-08 08:05:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2cdcfb3a828433ba76b5b41f45519bd9 (2 x ROKRAT, 1 x IcedID)
ssdeep 49152:VEWTh8LbI5qiMi/cnUIs1vGYsoZn8oFtHSS4U3G+smNFIsaX95:VEO8LbRimxAGYxZ8oFtyb+sX
Threatray 28 similar samples on MalwareBazaar
TLSH T15DD5231A12401CF8F9666237C941C526EA30BC658760C69F47EC9A777F132B27D3BB92
dhash icon aebc385c4ce0e8f8 (10 x PythonStealer, 7 x RedLineStealer, 7 x DCRat)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
091fb2b551b66a99ab656dd3c91fd17a.exe
Verdict:
No threats detected
Analysis date:
2021-08-08 06:30:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Phonzy
Status:
Malicious
First seen:
2021-08-08 06:29:06 UTC
AV detection:
11 of 47 (23.40%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
pyinstaller
Unpacked files
SH256 hash:
8f8efcd4031721a458abbf5a0e164eb9d318fe8f5a16c5d1a174e13125128539
MD5 hash:
091fb2b551b66a99ab656dd3c91fd17a
SHA1 hash:
72cc7b7dc54321605e9daa03b6b7154a515ad1af
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 8f8efcd4031721a458abbf5a0e164eb9d318fe8f5a16c5d1a174e13125128539

(this sample)

  
Delivery method
Distributed via web download

Comments