MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9221140e9f7e9baec64ff552c30c6bcda984435359863987ab93644f5c9fe344. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments 1

SHA256 hash: 9221140e9f7e9baec64ff552c30c6bcda984435359863987ab93644f5c9fe344
SHA3-384 hash: 9aeb593e61342641bb6c7a348789590a6e069d22f53995df043697e6bd27f51392bd4eaf309106903df359874f472d74
SHA1 hash: 834e2d3c2622a4a8a219ccb30bdfa3681af4e1fa
MD5 hash: b3ce5b46d81426c9c83131a1d74c7c2c
humanhash: louisiana-five-helium-lemon
File name:b3ce5b46d81426c9c83131a1d74c7c2c.exe
Download: download sample
File size:258'048 bytes
First seen:2021-05-07 04:50:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c7cb4fceb036eda6dc2684d695c11c46
ssdeep 6144:88CRZ4yxz9rheAN+QifN3VW0OIR3t+AedVLkfVm:VNyd9nN+QWNFLR3t1UO
Threatray 63 similar samples on MalwareBazaar
TLSH 8E4423531ED5D1A6CBF860782977B126A9A3A0D5908E304F8238D4BB547DB178C96C4B
Reporter starsSk87264403

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
DNS request
Sending an HTTP GET request
Creating a window
Searching for the window
Sending a custom TCP request
Changing a file
Creating a file
Creating a file in the %AppData% subdirectories
Sending a UDP request
Connection attempt
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Drops PE files with benign system names
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Svchost Process
Sigma detected: System File Execution Location Anomaly
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Malex
Status:
Malicious
First seen:
2019-05-17 00:19:09 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Loads dropped DLL
Executes dropped EXE
UPX packed file
Unpacked files
SH256 hash:
fec48b8aac3eeceb2ec368a27214ef57c113a27e585885525c893250b97dd93c
MD5 hash:
c5aa743255c2bdca0b802220a5bbbdaf
SHA1 hash:
ce06e8cf0dc7a549e69db6522cca065b51288bc2
SH256 hash:
9221140e9f7e9baec64ff552c30c6bcda984435359863987ab93644f5c9fe344
MD5 hash:
b3ce5b46d81426c9c83131a1d74c7c2c
SHA1 hash:
834e2d3c2622a4a8a219ccb30bdfa3681af4e1fa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Adsterra_Adware_DOM
Author:IlluminatiFish
Description:Detects Adsterra adware script being loaded without the user's consent
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 9221140e9f7e9baec64ff552c30c6bcda984435359863987ab93644f5c9fe344

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-07 05:02:09 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
1) [F0001.002] Anti-Behavioral Analysis::Standard Compression
2) [F0001.008] Anti-Behavioral Analysis::UPX
3) [C0026.002] Data Micro-objective::XOR::Encode Data