MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aac4e84821f52c13e57a3e57a6eaaf6f0095c8a9dcb666bcba01b2c6e2491d42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: aac4e84821f52c13e57a3e57a6eaaf6f0095c8a9dcb666bcba01b2c6e2491d42
SHA3-384 hash: a561fe506ef34bef305215de805baf6cae40b4082716d2525dcf29f85f28f778b01d8231c166be802baec37a8a9fa16c
SHA1 hash: 0963e717fee5f87722f7ef4a008f8b3fc90028a7
MD5 hash: 0d30af3017bb575e1e08fb218166f110
humanhash: charlie-lion-fillet-eight
File name:0d30af3017bb575e1e08fb218166f110.exe
Download: download sample
File size:224'768 bytes
First seen:2021-11-23 08:46:42 UTC
Last seen:2021-11-23 11:07:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:u2byEwZEThhFzqXSt+/e3iZ+L3z1Nz1FEYA16HF:FbyEv9hFzrt+/eS4XnEYDH
Threatray 51 similar samples on MalwareBazaar
TLSH T1AB244A79BBE48B59C45505BAADB6DB4013F8E1BA5D1F8787E38976F07CB23C426018C8
File icon (PE):PE icon
dhash icon 70e0c8c4e4e01840 (2 x QuasarRAT)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0d30af3017bb575e1e08fb218166f110.exe
Verdict:
No threats detected
Analysis date:
2021-11-23 09:06:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Encrypted powershell cmdline option found
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Encoded PowerShell Command Line
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 527058 Sample: oLoXpXDepS.exe Startdate: 23/11/2021 Architecture: WINDOWS Score: 56 38 Multi AV Scanner detection for submitted file 2->38 40 Sigma detected: Suspicious Encoded PowerShell Command Line 2->40 7 oLoXpXDepS.exe 14 4 2->7         started        process3 dnsIp4 34 js-hurling.com 192.185.113.96, 49808, 80 UNIFIEDLAYER-AS-1US United States 7->34 36 www.js-hurling.com 7->36 42 Encrypted powershell cmdline option found 7->42 11 WerFault.exe 7->11         started        14 powershell.exe 16 7->14         started        16 powershell.exe 16 7->16         started        18 8 other processes 7->18 signatures5 process6 file7 32 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 11->32 dropped 20 conhost.exe 14->20         started        22 conhost.exe 16->22         started        24 conhost.exe 18->24         started        26 conhost.exe 18->26         started        28 conhost.exe 18->28         started        30 4 other processes 18->30 process8
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2021-11-23 01:44:49 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
19
AV detection:
16 of 27 (59.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Unpacked files
SH256 hash:
aac4e84821f52c13e57a3e57a6eaaf6f0095c8a9dcb666bcba01b2c6e2491d42
MD5 hash:
0d30af3017bb575e1e08fb218166f110
SHA1 hash:
0963e717fee5f87722f7ef4a008f8b3fc90028a7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe aac4e84821f52c13e57a3e57a6eaaf6f0095c8a9dcb666bcba01b2c6e2491d42

(this sample)

  
Delivery method
Distributed via web download

Comments