MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f665e80fd30880ad8a4e5955dcc7159d05d89dbaa691d7e4d162d402952b4e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 9f665e80fd30880ad8a4e5955dcc7159d05d89dbaa691d7e4d162d402952b4e9
SHA3-384 hash: ff4138deff21dc5d6e52db0d2c5e0a3eae2bcbceb0b121f55734da005b544688620d64a636d309cdeba4166daea45a39
SHA1 hash: 3112266c3e423a03f8438d99f5acea6465ac055a
MD5 hash: 8e0fe5bce9b2a9a6e2f83f679d6f1112
humanhash: item-quebec-magazine-bacon
File name:9f665e80fd30880ad8a4e5955dcc7159d05d89dbaa691d7e4d162d402952b4e9
Download: download sample
File size:1'712'128 bytes
First seen:2022-08-03 10:29:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e0912741c855bfb82c0bd8b8bb1123f2
ssdeep 49152:OKjwFIZcqZDQ0xzs24wq6Ed5hSKp4LTY/wYNML3:ZBZcV0W2pqrL3/bNm3
Threatray 14'012 similar samples on MalwareBazaar
TLSH T18F8523C2DE68153BD1735470A84765CDE5B90DE22F6AD4BB03E683DB79712A8E13E203
TrID 33.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.6% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
14.0% (.SCR) Windows screen saver (13101/52/3)
11.2% (.EXE) Win64 Executable (generic) (10523/12/4)
7.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 702225070b8b8695
Reporter JAMESWT_WT
Tags:exe Hangzhou Saifan Technology Co. Ltd.

Intelligence


File Origin
# of uploads :
1
# of downloads :
323
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9f665e80fd30880ad8a4e5955dcc7159d05d89dbaa691d7e4d162d402952b4e9
Verdict:
Suspicious activity
Analysis date:
2022-08-03 10:35:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the process to interact with network services
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-05-12 07:09:27 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
6a9c47055284b30e44cc19205fb05b96f79950068bb8984e41c57bd6c24d0389
MD5 hash:
3c489acee8da55843fa260e601f0282b
SHA1 hash:
ad3d4749f4bd485eb253192cc877c308dc1cff38
SH256 hash:
9f665e80fd30880ad8a4e5955dcc7159d05d89dbaa691d7e4d162d402952b4e9
MD5 hash:
8e0fe5bce9b2a9a6e2f83f679d6f1112
SHA1 hash:
3112266c3e423a03f8438d99f5acea6465ac055a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:without_attachments
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the no presence of any attachment
Reference:http://laboratorio.blogs.hispasec.com/
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments