MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 96c4793ccb4b6b9733468671841122382d8baf9c8d61c1b4515661dc3d60ace1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 96c4793ccb4b6b9733468671841122382d8baf9c8d61c1b4515661dc3d60ace1
SHA3-384 hash: 3f74f27d90bc9785f41822f798b601174b1cd8109f3e643452fb91bf7e677a88c7d67a2d93325c602e4458c9d71025d8
SHA1 hash: b75ccad7eef05ad5bc224ef2cc75bbb9ba993594
MD5 hash: 521114617a606b0e569b0e3a1964fbaa
humanhash: johnny-august-aspen-oxygen
File name:SecuriteInfo.com.Trojan.GenericKD.61610281.500.28443
Download: download sample
File size:235'520 bytes
First seen:2022-09-11 17:55:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b190be712d76aa5b35df8b5051a3b4f4
ssdeep 3072:SWW/qdEUnEb59+POMlye31IjQ16cS99vAllfeh4YOnbLzoY46j8vo79b+Ko9f:/3+5YPOAye31GQ1JSzupzohC+Ko9f
Threatray 34 similar samples on MalwareBazaar
TLSH T1AE347C4973A80CF8EA739139C8635B45EA72BC120371D6AF13A4435ADF276D09D3EB61
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
g93rCM.exe
Verdict:
No threats detected
Analysis date:
2022-08-29 10:32:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a file
Launching a process
Creating a process with a hidden window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Searching for the window
Running batch commands
Enabling autorun with the shell\open\command registry branches
Launching a tool to kill processes
Launching a file downloaded from the Internet
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Machine Learning detection for dropped file
Malicious encrypted Powershell command line found
Potential dropper URLs found in powershell memory
PowerShell case anomaly found
Powershell drops PE file
Queries memory information (via WMI often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses cmd line tools excessively to alter registry or file data
Very long command line found
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 692262 Sample: g93rCM.exe Startdate: 29/08/2022 Architecture: WINDOWS Score: 100 49 googlehosted.l.googleusercontent.com 2->49 51 drive.google.com 2->51 53 doc-04-0k-docs.googleusercontent.com 2->53 73 Antivirus detection for dropped file 2->73 75 Yara detected Powershell download and execute 2->75 77 Machine Learning detection for dropped file 2->77 79 2 other signatures 2->79 11 g93rCM.exe 2 2->11         started        signatures3 process4 signatures5 87 Queries memory information (via WMI often done to detect virtual machines) 11->87 89 PowerShell case anomaly found 11->89 14 powershell.exe 14 20 11->14         started        19 powershell.exe 12 11->19         started        21 conhost.exe 11->21         started        process6 dnsIp7 55 drive.google.com 142.250.185.206, 443, 49704, 49717 GOOGLEUS United States 14->55 57 googlehosted.l.googleusercontent.com 142.250.185.65, 443, 49705, 49718 GOOGLEUS United States 14->57 59 2 other IPs or domains 14->59 47 C:\ProgramData\RuntimeBroker.exe, PE32+ 14->47 dropped 61 Malicious encrypted Powershell command line found 14->61 63 Very long command line found 14->63 65 Uses cmd line tools excessively to alter registry or file data 14->65 67 Powershell drops PE file 14->67 23 fodhelper.exe 14->23         started        26 fodhelper.exe 3 12 14->26         started        28 reg.exe 1 1 14->28         started        30 7 other processes 14->30 file8 signatures9 process10 signatures11 81 Very long command line found 23->81 32 cmd.exe 23->32         started        83 Malicious encrypted Powershell command line found 26->83 85 Encrypted powershell cmdline option found 26->85 35 powershell.exe 18 26->35         started        process12 signatures13 69 Very long command line found 32->69 71 Encrypted powershell cmdline option found 32->71 37 powershell.exe 32->37         started        39 conhost.exe 32->39         started        41 conhost.exe 35->41         started        43 taskkill.exe 35->43         started        process14 process15 45 conhost.exe 37->45         started       
Threat name:
Win64.Trojan.Reline
Status:
Malicious
First seen:
2022-08-28 08:30:51 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
16 of 21 (76.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
96c4793ccb4b6b9733468671841122382d8baf9c8d61c1b4515661dc3d60ace1
MD5 hash:
521114617a606b0e569b0e3a1964fbaa
SHA1 hash:
b75ccad7eef05ad5bc224ef2cc75bbb9ba993594
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 96c4793ccb4b6b9733468671841122382d8baf9c8d61c1b4515661dc3d60ace1

(this sample)

  
Delivery method
Distributed via web download

Comments