MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa632b20ad2277447f58b7f91406fba310a054030ee42d8cf2410da3efcf5d4a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments 1

SHA256 hash: aa632b20ad2277447f58b7f91406fba310a054030ee42d8cf2410da3efcf5d4a
SHA3-384 hash: 927f9e7ddf3d29df46838ff3ef5663a44f6afc69be8b02e5ec982cc824bc1631584dfad3ebca6360c5a370f6ffc26e49
SHA1 hash: fb77a58f429ca346c695b6b2b3f5cfab12bf653a
MD5 hash: f4de8120e60d7568afd1d5bfc80ff669
humanhash: low-cat-paris-colorado
File name:PcUtility.exe
Download: download sample
File size:396'288 bytes
First seen:2021-04-25 17:15:20 UTC
Last seen:2021-04-25 17:36:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1c30d48b5f27710c12b3300d37520ece
ssdeep 6144:YxoUPp3Hf4YpJfuOY4gTmEHbnmIHASOCCADnoFPegBmS/OcGCAOND4:YxoUNw8JfuOY4gTmwmIHAnCQ9lb6C
Threatray 9 similar samples on MalwareBazaar
TLSH F6848D107541D236E8B30573CEFEDA6D867CA910071528E3B3DC1D2E8F76AE17A32696
Reporter RhettTrappman1

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
31b3d0c9cbde2b1472f5e2bc559aff2c.exe
Verdict:
Malicious activity
Analysis date:
2021-04-22 17:17:45 UTC
Tags:
trojan stealer raccoon loader evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-04-22 22:08:56 UTC
AV detection:
10 of 28 (35.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
aa632b20ad2277447f58b7f91406fba310a054030ee42d8cf2410da3efcf5d4a
MD5 hash:
f4de8120e60d7568afd1d5bfc80ff669
SHA1 hash:
fb77a58f429ca346c695b6b2b3f5cfab12bf653a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-25 18:01:21 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0021.003] Cryptography Micro-objective::Use API::Generate Pseudo-random Sequence
1) [C0026.002] Data Micro-objective::XOR::Encode Data
3) [C0051] File System Micro-objective::Read File
4) [C0052] File System Micro-objective::Writes File
5) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
6) [C0040] Process Micro-objective::Allocate Thread Local Storage
7) [C0041] Process Micro-objective::Set Thread Local Storage Value
8) [C0018] Process Micro-objective::Terminate Process