MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa1d67c9e13eacc1c35008b14d28ab84aa0857587985394d2408430b4b40d52c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: aa1d67c9e13eacc1c35008b14d28ab84aa0857587985394d2408430b4b40d52c
SHA3-384 hash: 26289503de0ba0859aeca6e8298e8fe93452d5f33cccd6f767bac7dd498183d542ca654b6de3f582f3a6a453989ba743
SHA1 hash: e5ca5836bff6d100c218c601d35bf819d37b1e1f
MD5 hash: fb736ee183da979cf3dd76f252268c8d
humanhash: papa-hydrogen-charlie-music
File name:Prhkqacomm.exe
Download: download sample
File size:1'661'952 bytes
First seen:2024-09-05 06:50:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 49152:UOMe27CqhwWi9LVk64yQ/8wjB32bqDz2XcAsS:NM97CqWPLVkU2NQUCX8S
TLSH T13C75338458095218CE66427F98E1BE122382D216FFFEFB5B138588BC4D4B3D58E5D6B3
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter JAMESWT_WT
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
368
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://www.virustotal.com/gui/file/aa1d67c9e13eacc1c35008b14d28ab84aa0857587985394d2408430b4b40d52c/detection
Verdict:
Malicious activity
Analysis date:
2024-09-05 06:08:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Stealth Kryptik
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed smartassembly smart_assembly
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.CobaltStrike
Status:
Malicious
First seen:
2024-09-04 10:17:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
b82fa63e9b680feedec9632cc339938ec50240e2e1102394b742236930ffa23c
MD5 hash:
c0b11dab5f6f7ff0852b4c575899e2c8
SHA1 hash:
f552d33644528b4eae51a15673e3cff50a9103ec
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
aa1d67c9e13eacc1c35008b14d28ab84aa0857587985394d2408430b4b40d52c
MD5 hash:
fb736ee183da979cf3dd76f252268c8d
SHA1 hash:
e5ca5836bff6d100c218c601d35bf819d37b1e1f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments