MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1a9137dea275aa805e5640f6450366dbf6e10be066e5c12c34904e45e469c4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: a1a9137dea275aa805e5640f6450366dbf6e10be066e5c12c34904e45e469c4c
SHA3-384 hash: ad14d22114a2775d23fe7359ba69d6fcc661dd44b8284065a0dfd81d75a5ce934d082909a3964ffef0027fefc8d50025
SHA1 hash: 59488aa15eeb47cd0b024c8a117db82f1bc17a80
MD5 hash: 63c9ace2fb8d1cb7eccf4e861d0e4e45
humanhash: happy-two-happy-ohio
File name:a1a9137dea275aa805e5640f6450366dbf6e10be066e5c12c34904e45e469c4c.bin
Download: download sample
File size:5'570'304 bytes
First seen:2020-11-24 16:00:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5a594319a0d69dbc452e748bcf05892e (21 x ParallaxRAT, 20 x Gh0stRAT, 15 x NetSupport)
ssdeep 98304:iEwGkmL2tE3h0B3923kjg5PuDtYx0vexzvaSUEYaX0p/726gAepCYo8C4Esgp:qqL2tES3Y0052x+6CzvaqY8h6gbpCR8u
Threatray 1 similar samples on MalwareBazaar
TLSH 0946123FB268653ED5AA4B3246739220597B7B62A91B8C2F47F0084CCF665701F3FA15
Reporter Anonymous

Intelligence


File Origin
# of uploads :
1
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Sending a UDP request
Creating a process from a recently created file
Launching a process
DNS request
Creating a file in the %AppData% directory
Changing a file
Sending an HTTP GET request
Sending a custom TCP request
Moving a file to the %AppData% directory
Creating a process with a hidden window
Deleting a recently created file
Using the Windows Management Instrumentation requests
Connection attempt to an infection source
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
evad
Score:
39 / 100
Signature
Bypasses PowerShell execution policy
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 322188 Sample: exL7hVaMXr.bin Startdate: 24/11/2020 Architecture: WINDOWS Score: 39 53 Multi AV Scanner detection for submitted file 2->53 55 Bypasses PowerShell execution policy 2->55 8 exL7hVaMXr.exe 2 2->8         started        process3 file4 29 C:\Users\user\AppData\...\exL7hVaMXr.tmp, PE32 8->29 dropped 11 exL7hVaMXr.tmp 4 27 8->11         started        process5 file6 31 C:\Users\...\trial_photomanagerdlx_dlm.exe, PE32 11->31 dropped 33 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 11->33 dropped 14 trial_photomanagerdlx_dlm.exe 168 11->14         started        17 iexplore.exe 2 85 11->17         started        20 powershell.exe 17 11->20         started        process7 dnsIp8 35 C:\Users\user\AppData\Local\Temp\...\stub.sfx, PE32 14->35 dropped 37 C:\Users\user\AppData\Local\...\setup.exe, PE32 14->37 dropped 39 C:\Users\user\AppData\Local\...\ijl20.dll, PE32 14->39 dropped 41 33 other files (none is malicious) 14->41 dropped 22 MxDownloadManager.exe 5 54 14->22         started        43 magixusa.com 17->43 25 iexplore.exe 36 17->25         started        27 conhost.exe 20->27         started        file9 process10 dnsIp11 45 www.magix.com 195.214.216.160, 443, 49730, 49731 GTT-BACKBONEGTTDE Germany 22->45 47 extapi.magix.com 195.214.216.83, 443, 49734 GTT-BACKBONEGTTDE Germany 22->47 49 192.168.2.1 unknown unknown 22->49 51 magixusa.com 188.165.242.45, 443, 49722, 49723 OVHFR France 25->51
Threat name:
Win32.Trojan.Polazert
Status:
Malicious
First seen:
2020-09-26 16:06:31 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Control Panel
Modifies registry class
Drops file in Windows directory
Drops file in System32 directory
Drops startup file
Loads dropped DLL
Checks computer location settings
Blacklisted process makes network request
Executes dropped EXE
Unpacked files
SH256 hash:
a1a9137dea275aa805e5640f6450366dbf6e10be066e5c12c34904e45e469c4c
MD5 hash:
63c9ace2fb8d1cb7eccf4e861d0e4e45
SHA1 hash:
59488aa15eeb47cd0b024c8a117db82f1bc17a80
SH256 hash:
5c1c54ca6c988355faa7d2075884ee624a982ce6ca532cfa439c6874aa5adcae
MD5 hash:
7236a2554b4567daf37120ddde81e56b
SHA1 hash:
543002d9a896cde417429d28b3dde5803c88d2d4
SH256 hash:
e21f2c2e36691ff194410d7da5d0208e74a0dd83dfc14fe03d19e2cf9eacd37e
MD5 hash:
e94cf79a279db979826d3f1a17b0701b
SHA1 hash:
b3caf35841a6f78724bc15f0ff4ae7c155c23009
SH256 hash:
38291c2fc40be6a04ee7e3a0fa7427955802758332b2ce86124614f30e10943f
MD5 hash:
10869c0dac5924968a8a90356c55342a
SHA1 hash:
d81299c71943515590ffd1147718c050c49c4c4d
SH256 hash:
030209a73fa87de71f7467507b39d882f422c0682a2b584f0acc293e65374758
MD5 hash:
97bff299186ced426e567e6e0aa76306
SHA1 hash:
eebbd5071f340f0b7b5e7025fe4389247c242ede
SH256 hash:
5e0170f3b5fe2bb6bd86458ca371c97175aecf21476692a0e64915403407410e
MD5 hash:
a3396f4e0f1d977e663c4757998bcd5b
SHA1 hash:
da47df6f4a207a2b1af116f2d208135ae8c46e91
SH256 hash:
842a39967bbf5bfbec6415f143c76e6e41ae1c83efaeeb3f3e769c37ab0c0d89
MD5 hash:
b409a31e9d4d6b466dafc57274bd03af
SHA1 hash:
de531f8fa76209df17ae97408afa8eb93e76002f
SH256 hash:
05eecdd487f605f82c5b27635c79948978e897047e1b1ba22e6cd2e2d7bc857b
MD5 hash:
f0331ba1bf3f9438cceee7bc62d13200
SHA1 hash:
578d0d8a051f52a8b6b88062d98e90ccf3508f12
SH256 hash:
3a3c4e68bfdeb2600bc50ca9f60a8dabb40afbc6e8ea4ab21160b7ade75ca028
MD5 hash:
41f30d0ec52b5754cad3a9e1cfadb4aa
SHA1 hash:
82316cf9e2839fdd662036d888114ca134f01ee9
SH256 hash:
25b0b023a8c7b106335c8469a30c3e1875e4f3e110fa5ceaea00d8ac93825472
MD5 hash:
1c1ddef1e2098bd32a88c34d6bdd9df7
SHA1 hash:
921e628770a7c15f88d6b0b87a00ccf828501933
SH256 hash:
e7dc0cf9dd2d12e842679dda72fe508e0891a67bf2309dae78670d2bffe3db95
MD5 hash:
72c2934c079d36af1cdca0c9e4da2dc2
SHA1 hash:
9e79cfb06e1e692274ec7791d07ae4fc208338da
SH256 hash:
a8910f5b13ce026757ecf640402b9ec37b4704b8c7458c34f8727eaa4c8904b8
MD5 hash:
fa447ce473e93aa014609f5ab6496be1
SHA1 hash:
adb2efc89d46d523d7976ee3ad0c6b107c991cd9
SH256 hash:
b64affe2399b20cd299dd66277cd4f8e1ef4395db154a62aa406cf749dc91d4b
MD5 hash:
93a00f2d6bd5d8a5811dbf8fa8f387ea
SHA1 hash:
efa9ac27864fc8825da1d7cd325b67001d265b56
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments