MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1365ab85683efd1a97af1b0b86e8f9f587b2c5fa9efe2f5c705d4e4e74e3ee3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: a1365ab85683efd1a97af1b0b86e8f9f587b2c5fa9efe2f5c705d4e4e74e3ee3
SHA3-384 hash: 8b0130ce1599ae4b526e9057342dd25445186cb5bb302bf3c1570fa35d11218fb82693d3bfda38d0b9e1a4abe1a0b16a
SHA1 hash: 142154b1fd7b9b616e968124bef25a44d06663c1
MD5 hash: e55463683dafcb7fe76535a26b9c9247
humanhash: north-glucose-alabama-massachusetts
File name:a1365ab85683efd1a97af1b0b86e8f9f587b2c5fa9efe2f5c705d4e4e74e3ee3
Download: download sample
File size:2'674'900 bytes
First seen:2022-11-02 12:08:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 49152:t84g9A+EBX9EgcIuCLKTv3ILTJUh+SxoKEGbcIFH+HFNDEMQ8us8:t69A+Eh9hFAfuJUh+SxoKEtIFH+ldAs8
Threatray 1'752 similar samples on MalwareBazaar
TLSH T108C52302FAD445B1D690093255296F246D36BC302F29CEDFE3E0615EEA760C0EB757AB
TrID 84.3% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
5.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.3% (.EXE) Win64 Executable (generic) (10523/12/4)
2.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter JAMESWT_WT
Tags:exe update-hilifimyanmar-com

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a1365ab85683efd1a97af1b0b86e8f9f587b2c5fa9efe2f5c705d4e4e74e3ee3
Verdict:
Suspicious activity
Analysis date:
2022-11-02 12:09:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed setupapi.dll shdocvw.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Allocates memory in foreign processes
Creates a thread in another existing process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Korplug
Status:
Malicious
First seen:
2022-11-02 07:01:53 UTC
File Type:
PE (Exe)
Extracted files:
76
AV detection:
21 of 40 (52.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
43f102e66a5b5b64427a2e87e87cc1f531f2606cc9886961156afe69ccaae4ff
MD5 hash:
5a2a3c3f2ee64ab7d40ff201623a3d44
SHA1 hash:
57456c29e953e3f5ab78a3db74c2814a07676007
SH256 hash:
82815e1336e14177279f8eeafc4510a9e11e84af66b5a412727e601575238ac9
MD5 hash:
16fc62ec13e0f15b0cb4cf192b08dcac
SHA1 hash:
e35ec981177ff9f10e8a8c133fe6dd38caba40c8
SH256 hash:
a0d7e541d5c579d2e0493794879fee58d8603b4f3fb146df227efa34c23d830e
MD5 hash:
5e21fab62fe16cba1f74e103af13a2db
SHA1 hash:
bee0b741142a9c392e05e0443aae1fa41ef512d6
SH256 hash:
a1365ab85683efd1a97af1b0b86e8f9f587b2c5fa9efe2f5c705d4e4e74e3ee3
MD5 hash:
e55463683dafcb7fe76535a26b9c9247
SHA1 hash:
142154b1fd7b9b616e968124bef25a44d06663c1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:sfx_pdb
Author:@razvialex
Description:Detect interesting files containing sfx with pdb paths.
Rule name:sfx_pdb_winrar_restrict
Author:@razvialex
Description:Detect interesting files containing sfx with pdb paths.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments