MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a871066c717054217169376987d522e5ba5191b2875686163f50406d54b9af46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments 1

SHA256 hash: a871066c717054217169376987d522e5ba5191b2875686163f50406d54b9af46
SHA3-384 hash: 30dd5a82a6aa27d2b7fc166956c5297828bc6ed1d44b45cfc713a26460435a08724fcfc02b39bf3ca8286220e80bc8af
SHA1 hash: 0a4c905d0b0c322a53ff19fbe0b8283fa7f23d9b
MD5 hash: ad2aeeed3c1899a09883b066a510a080
humanhash: sink-stairway-michigan-fish
File name:ad2aeeed3c1899a09883b066a510a080
Download: download sample
File size:3'933'696 bytes
First seen:2021-11-02 23:39:37 UTC
Last seen:2021-11-03 02:04:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 98304:Xdm8qL1zvBASPG1/cVwiCNFVzDEjafLNQUc:8b5AS+1ivCFQcN
TLSH T1A306F0DA7E0CDBCDCDDE7474325DBB24862799A163BBC522F003942D488EB937AAC451
File icon (PE):PE icon
dhash icon cc73593d3d5973cc (1 x njrat)
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ad2aeeed3c1899a09883b066a510a080
Verdict:
No threats detected
Analysis date:
2021-11-02 23:43:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Gorgon
Status:
Malicious
First seen:
2021-10-29 11:19:27 UTC
AV detection:
12 of 45 (26.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
a871066c717054217169376987d522e5ba5191b2875686163f50406d54b9af46
MD5 hash:
ad2aeeed3c1899a09883b066a510a080
SHA1 hash:
0a4c905d0b0c322a53ff19fbe0b8283fa7f23d9b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe a871066c717054217169376987d522e5ba5191b2875686163f50406d54b9af46

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-02 23:39:38 UTC

url : hxxp://host-host-file6.com/files/5235_1635877107_9687.exe