MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 901ec2f017d11c1569c211c3a3279c5f613d117e349c5a1efe881a5003ec6b17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments 1

SHA256 hash: 901ec2f017d11c1569c211c3a3279c5f613d117e349c5a1efe881a5003ec6b17
SHA3-384 hash: 7c24849f6fb51c237cfcf0e23b2a183524a6f9330be431a3596406da4a0b90e208c605ee7710c8afd04674dd0b262b6c
SHA1 hash: 30f49d1a6a85525290fbccfc5dd4436e5cafc26d
MD5 hash: 4767ba2f13005ca6a74c994b0ebe33dd
humanhash: kitten-emma-three-pip
File name:4767ba2f13005ca6a74c994b0ebe33dd
Download: download sample
File size:1'840'848 bytes
First seen:2021-12-30 20:52:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 23a6f7b455b4639b7e61f1e5210339a4
ssdeep 49152:27QzrciQ+dagX06dt7r/PDAqGiVXOPrfaiY7jUNUTJn1vPLFjp:2m7X06dt7r/P8ZykrfaiY7INSnPNp
Threatray 20 similar samples on MalwareBazaar
TLSH T1C6853C65FC8C6D89ED526133CD7078A6632BFDA231686CC0E5FC3933AB2AD954473864
File icon (PE):PE icon
dhash icon eef0f8f87363e3da
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
210
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4767ba2f13005ca6a74c994b0ebe33dd
Verdict:
Malicious activity
Analysis date:
2021-12-30 20:54:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
DNS request
Launching a process
Creating a process with a hidden window
Creating a file
Forced system process termination
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
exploit overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-12-30 06:37:00 UTC
File Type:
PE (Exe)
Extracted files:
94
AV detection:
22 of 43 (51.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Enumerates connected drives
Modifies Installed Components in the registry
Unpacked files
SH256 hash:
9f01d9f2ed07e630ec078efa5d760762c3c8ad3b06e9e8a9062a37d63d57b026
MD5 hash:
9fbb8cec55b2115c00c0ba386c37ce62
SHA1 hash:
e2378a1c22c35e40fd1c3e19066de4e33b50f24a
SH256 hash:
ffa8794a2ddc3643951b6b35b6c070b5e2f29c4acc560659e27a9bc7c09654f3
MD5 hash:
0eba70b0a1496445440aff9f974c4812
SHA1 hash:
a8ffaebc8372b21e502d279e7f359eca8bb3d00d
SH256 hash:
0f54c904eaef0852155477ed242b87ed7df7f1241b3fde336fc4f56f54914252
MD5 hash:
98bf18b57637311f5525862db87146b6
SHA1 hash:
884983b2e0a0479cdfdd5a622e03c385a97b2a35
SH256 hash:
6ddeca467e8b9d6f4f8deca74574adcb9d7ea029b1fcf5ba677b4ece34b22b15
MD5 hash:
4fe470b56280cbfd3732a284c7810851
SHA1 hash:
08c50c2358b41b3dcf362257accfb1b12ba57174
SH256 hash:
0a314fe20ca71ac51dab76c3684e09c500d59a56b8aa35b764e662418f6e7f48
MD5 hash:
1b3ee97dee632741ca3e9b440aa36477
SHA1 hash:
678705f887a76b23eaeb1bd7c65210f57ea5c9f0
SH256 hash:
901ec2f017d11c1569c211c3a3279c5f613d117e349c5a1efe881a5003ec6b17
MD5 hash:
4767ba2f13005ca6a74c994b0ebe33dd
SHA1 hash:
30f49d1a6a85525290fbccfc5dd4436e5cafc26d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 901ec2f017d11c1569c211c3a3279c5f613d117e349c5a1efe881a5003ec6b17

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-12-30 20:52:40 UTC

url : hxxp://91.243.44.128/hv/hv.exe