MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae0a99c5cc44699f19c5967df89e034876b214da707275a33bcf7298697ac184. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments 1

SHA256 hash: ae0a99c5cc44699f19c5967df89e034876b214da707275a33bcf7298697ac184
SHA3-384 hash: ba8b08eb0c717a94111cfa126ce7a949600f382441e265cedcd1be812be970b4cb38f097eee0d977c2863f72ae017109
SHA1 hash: 5d2d0273a1fb588c9759c3bc2d0d78491352c183
MD5 hash: ad733cbea7b45cfd89d10f2fb5e6adc2
humanhash: massachusetts-bravo-thirteen-fix
File name:AstarothSpammer Cracked By zFxbixn & Nichaen.exe
Download: download sample
File size:2'618'368 bytes
First seen:2021-05-04 02:26:58 UTC
Last seen:2021-05-04 02:30:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 32c5de998b5f069b26c94c8143b13c06 (7 x DCRat, 6 x AsyncRAT, 3 x QuasarRAT)
ssdeep 49152:65zs34n4fi2GKi2Gdi2GKi2GKi2Ge4myhRb4mmTZmVxnF9Ju:sQo4fi2ti2ki2ti2ti2mdR2snpu
Threatray 1'097 similar samples on MalwareBazaar
TLSH D6C56C89715275BECCAFC475BE6C5C64E66039E6530AD2036033A9DABA1C797CF081E3
Reporter JAMESWT_WT
Tags:AstarothSpammer

Intelligence


File Origin
# of uploads :
2
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AstarothSpammer Cracked By zFxbixn & Nichaen.exe
Verdict:
No threats detected
Analysis date:
2021-05-01 22:52:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Packed.NoobyProtect
Status:
Malicious
First seen:
2021-04-19 08:27:08 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
30 of 47 (63.83%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
f456154aa5d2a26501c52f787b2c5b74f2b82906e49bfd66aba3a01f881ff7f9
MD5 hash:
76f114843d45133ae1a99c97083406bc
SHA1 hash:
f51fa67e38b0197a4bdb64b8d6a987f9d7950fff
SH256 hash:
ae0a99c5cc44699f19c5967df89e034876b214da707275a33bcf7298697ac184
MD5 hash:
ad733cbea7b45cfd89d10f2fb5e6adc2
SHA1 hash:
5d2d0273a1fb588c9759c3bc2d0d78491352c183
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-04 03:08:46 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.034] Anti-Behavioral Analysis::Anti-debugging Instructions
1) [B0001.025] Anti-Behavioral Analysis::Software Breakpoints
2) [B0001] Anti-Behavioral Analysis::Debugger Detection
3) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
4) [B0009.025] Anti-Behavioral Analysis::Unique Hardware/Firmware Check - I/O Communication Port
5) [B0012] Anti-Static Analysis::Disassembler Evasion
6) [F0001.009] Anti-Behavioral Analysis::Confuser
7) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
8) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
9) [C0026.002] Data Micro-objective::XOR::Encode Data