MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94e022cc268feee9f2a1a08260ecbb9767bfc0383ccabfb12330c30b5edf4933. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 94e022cc268feee9f2a1a08260ecbb9767bfc0383ccabfb12330c30b5edf4933
SHA3-384 hash: b8c7d991aaf15553621afd81cd21ff834a984b0a4eeee79fccc6ad8448ffb3ad86242e3d82b28cb0dc7bfb2c19b753c1
SHA1 hash: bf9b9caee8e18035c3c33a1c58a969fb2783e99b
MD5 hash: d794925e539d925204726b49a49ff84a
humanhash: don-speaker-table-cardinal
File name:d794925e539d925204726b49a49ff84a
Download: download sample
File size:172'032 bytes
First seen:2022-03-25 13:12:40 UTC
Last seen:2022-03-25 14:51:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 17b4b1fe70fbbdccbba7c09889838934 (3 x AZORult, 2 x Worm.Ramnit, 1 x RedLineStealer)
ssdeep 3072:DDHsTdQKLX9ZPZrT3oBt3AWc5PASRsuSAV17SGBmPC1:S3NwDGPQ1A/Om
Threatray 10'309 similar samples on MalwareBazaar
TLSH T17DF3D04D1EE74633F75B8A705F8486D98B7E7C773627AA0FEF48186807B2A050066277
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug anti-vm control.exe greyware hacktool obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Clipboard Hijacker
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to compare user and computer (likely to detect sandboxes)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Bypass UAC via Fodhelper.exe
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Clipboard Hijacker
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 597066 Sample: WG2qK9HTz5 Startdate: 25/03/2022 Architecture: WINDOWS Score: 100 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 4 other signatures 2->38 8 WG2qK9HTz5.exe 13 2->8         started        11 fodhelper.exe 4 2->11         started        13 fodhelper.exe 4 2->13         started        process3 signatures4 40 Uses schtasks.exe or at.exe to add and modify task schedules 8->40 42 Maps a DLL or memory area into another process 8->42 44 Contains functionality to compare user and computer (likely to detect sandboxes) 8->44 15 WG2qK9HTz5.exe 3 8->15         started        46 Antivirus detection for dropped file 11->46 48 Multi AV Scanner detection for dropped file 11->48 50 Machine Learning detection for dropped file 11->50 18 fodhelper.exe 11->18         started        process5 file6 28 C:\Users\user\AppData\...\fodhelper.exe, PE32 15->28 dropped 30 C:\Users\...\fodhelper.exe:Zone.Identifier, ASCII 15->30 dropped 20 schtasks.exe 1 15->20         started        22 schtasks.exe 1 18->22         started        process7 process8 24 conhost.exe 20->24         started        26 conhost.exe 22->26         started       
Threat name:
Win32.Trojan.Jaik
Status:
Malicious
First seen:
2022-03-25 13:13:11 UTC
File Type:
PE (Exe)
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Executes dropped EXE
Unpacked files
SH256 hash:
c6dcf48a20a4de6d0264604841e86a90fca8beef8326574d505c307a264563be
MD5 hash:
6a1d5363f62bb8bf8e57eff8f267d3eb
SHA1 hash:
7c0f9a1c78a9d5b24e06f65674158b3e68b95e66
SH256 hash:
94e022cc268feee9f2a1a08260ecbb9767bfc0383ccabfb12330c30b5edf4933
MD5 hash:
d794925e539d925204726b49a49ff84a
SHA1 hash:
bf9b9caee8e18035c3c33a1c58a969fb2783e99b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 94e022cc268feee9f2a1a08260ecbb9767bfc0383ccabfb12330c30b5edf4933

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-25 13:12:47 UTC

url : hxxp://62.204.41.69/cc.exe