MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ae312a92e427d2a4000a88b14a835a5343ab25aeb385bfd62d86c20c0c662b4b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 11
| SHA256 hash: | ae312a92e427d2a4000a88b14a835a5343ab25aeb385bfd62d86c20c0c662b4b |
|---|---|
| SHA3-384 hash: | f12b5e81101a06dcba64e10b4f1e57e191ec7c6f373456ee9e5ace0bbc6d4f96bdb50ed397393b825e0277d140e51e0e |
| SHA1 hash: | c5f76d247bb03c614fb2916b9e1bff201e7a00b6 |
| MD5 hash: | 9f2d5d369949b5fe8f36078356b38543 |
| humanhash: | montana-whiskey-eighteen-kansas |
| File name: | 9f2d5d369949b5fe8f36078356b38543 |
| Download: | download sample |
| File size: | 875'008 bytes |
| First seen: | 2023-07-05 04:31:05 UTC |
| Last seen: | 2023-07-05 05:29:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 24576:LvKCf9cYEUlrIA3ffj2baivTJPeaBhQcBvdkr8ujJZ:H9rlM8rsaiJeWSckzjJ |
| Threatray | 256 similar samples on MalwareBazaar |
| TLSH | T18515234273820319E4145275C0E3212D03F8EB2A14B7FA9A7CEA5A9EE7057DC6DB5FC4 |
| TrID | 44.4% (.EXE) Win64 Executable (generic) (10523/12/4) 21.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 8.7% (.ICL) Windows Icons Library (generic) (2059/9) 8.5% (.EXE) OS/2 Executable (generic) (2029/13) 8.4% (.EXE) Generic Win/DOS Executable (2002/3) |
| Reporter | |
| Tags: | 64 exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
281
Origin country :
FRVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
91EF1392BC3793B4C43E00A865A9C8D7DF59CB44
Verdict:
Malicious activity
Analysis date:
2023-06-30 14:01:24 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a window
Creating a file in the %temp% directory
Reading critical registry keys
Creating a file
Sending a TCP request to an infection source
Stealing user critical data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
88 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-01 00:03:07 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
4
AV detection:
30 of 38 (78.95%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 246 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
ae312a92e427d2a4000a88b14a835a5343ab25aeb385bfd62d86c20c0c662b4b
MD5 hash:
9f2d5d369949b5fe8f36078356b38543
SHA1 hash:
c5f76d247bb03c614fb2916b9e1bff201e7a00b6
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe ae312a92e427d2a4000a88b14a835a5343ab25aeb385bfd62d86c20c0c662b4b
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://195.178.120.24/KKjNn.exe