MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac994af31d2fd2c1393d25c7841b4197510f206110d50509961615e4b8ad3fef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: ac994af31d2fd2c1393d25c7841b4197510f206110d50509961615e4b8ad3fef
SHA3-384 hash: 8be50478463c2e5b66b6596fe010db370d58fd88fdd6a64a72f207a222df977d3a2ff1335a7fffdb1ef8f76e9f01f35d
SHA1 hash: f52bacb69e935f4a7f489d0bb1aa4d9f4d536f7b
MD5 hash: bd915031e49b856abb6187e060950fa8
humanhash: pasta-pip-summer-purple
File name:bd915031e49b856abb6187e060950fa8.exe
Download: download sample
File size:11'777'888 bytes
First seen:2021-09-05 21:12:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1e853b274dc60b64bc15b593a7669f7f
ssdeep 196608:Du8fBft5zmFZ73VmkHDootUVF1oFxp2CsceSQaLdIREK84RvAtvbBh92Xg4HKZ9p:68fpC33VHDoo0Fi12JcFiEKzQvbBBIA
Threatray 1'954 similar samples on MalwareBazaar
TLSH T13BC633A182025073FDBB5D36506977B6815A3FF7ADC4686E9D5BF2D80830FE192C680B
dhash icon 3571713131696d65
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bd915031e49b856abb6187e060950fa8.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-05 21:15:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connecting to a non-recommended domain
Connection attempt
Sending a custom TCP request
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Behaviour
Behavior Graph:
Threat name:
Win32.PUA.Generic
Status:
Suspicious
First seen:
2021-07-27 16:53:17 UTC
AV detection:
6 of 28 (21.43%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery upx
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Checks installed software on the system
Enumerates connected drives
Unpacked files
SH256 hash:
a81058dc2c20f99576bafdbef179d3a6137478a6ad9102b0b0dcf7cbfae0b569
MD5 hash:
7dbfd1c706bd6a354bc6c9e6727e3323
SHA1 hash:
a19024c2485141e2cd8608c1e53c624c29745596
SH256 hash:
0ec1fdc4d1e162a6e116b01eb36e39c6428a1346cd1d0403ae3bd3c7ae645b0f
MD5 hash:
0a9967598ff7410b9843174650450972
SHA1 hash:
9b3e62d0c9494d5c7150ecb4bc675240bdc240e2
SH256 hash:
263c2c95fbbd53678f392f103e40a27623c7c59b1e7f4ce312af5b7ecef2facc
MD5 hash:
d1e7ecca6f95b70b657322a1f7d871f6
SHA1 hash:
f0253932e3f34a389bd3c18fe8db43aa7fefae59
SH256 hash:
ac994af31d2fd2c1393d25c7841b4197510f206110d50509961615e4b8ad3fef
MD5 hash:
bd915031e49b856abb6187e060950fa8
SHA1 hash:
f52bacb69e935f4a7f489d0bb1aa4d9f4d536f7b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:without_attachments
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the no presence of any attachment
Reference:http://laboratorio.blogs.hispasec.com/
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments