MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 984ad5e9c502cd45ac4c0c425a2d374d558c0786098208a7094f7240ae40a555. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 984ad5e9c502cd45ac4c0c425a2d374d558c0786098208a7094f7240ae40a555
SHA3-384 hash: 631b3fe142304e035c93c4d75ee99b6a879780bc6ccf7110cfe2fc53790e61e2adab9404720e14a1801ae199151d18e6
SHA1 hash: 081117fb9f5ba96b1f8f17ff7d049aa15cd91b3d
MD5 hash: 45b0b63f24fe84df75ee6687255bf437
humanhash: october-oklahoma-london-jig
File name:min_rtt_scapy-nuit.exe
Download: download sample
File size:29'202'560 bytes
First seen:2022-12-21 01:05:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d8a07f50dc39631d02b4733adb9ac1c5 (1 x BazaLoader)
ssdeep 393216:mn83+C8f1UabxN5+p5zKw3Wgkry0UgW3Ei8M9la7Ky9YQPMSG6C3c3moU4Ijl:LN8aatN5mzNGBJc3Eoy7NxWWmkIZ
Threatray 3'621 similar samples on MalwareBazaar
TLSH T11C573326630843F8E705DA76A86873A06876FD874B25D71786F6F2D18D77F500E32A32
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter MossSamoa
Tags:exe min_rtt_scapy-nuit.exe


Avatar
MossSamoa
min_rtt_scapy-nuit.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
190
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
min_rtt_scapy-nuit.exe
Verdict:
Malicious activity
Analysis date:
2022-12-21 01:06:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Creating a file
DNS request
Сreating synchronization primitives
Searching for the window
Verdict:
No Threat
Threat level:
  2/10
Confidence:
75%
Tags:
greyware overlay packed shell32.dll
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
5 / 100
Behaviour
Behavior Graph:
n/a
Gathering data
Result
Malware family:
bazarbackdoor
Score:
  10/10
Tags:
family:bazarbackdoor backdoor
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
Bazar/Team9 Backdoor payload
BazarBackdoor
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments