MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba0b2c1870c0c70fde4554856828673d5b78d5b7f2692ca054f78a1d963badd8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureCrypter


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: ba0b2c1870c0c70fde4554856828673d5b78d5b7f2692ca054f78a1d963badd8
SHA3-384 hash: bcb718f7c9a9623da543f1257fd76d803cc614a85c1ca93f38c43fd2acd14ed9f392f8bec4818ea60771b46d11deb27a
SHA1 hash: f34cf8fe4f5bd0055ac6fbbbe5af89efb7ac5b42
MD5 hash: 3d40f004f568e32c18a031ed43435481
humanhash: yellow-friend-green-vermont
File name:SecuriteInfo.com.Win32.PWSX-gen.980.6523
Download: download sample
Signature PureCrypter
File size:7'680 bytes
First seen:2022-10-13 12:23:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 96:W9HrOPYsK3tmOd4+lsXWErdlTYnLBDn2+2zWs4L/LXIL0oOxVFf7BBCzNt:W9yQNQmEh5MLBL2JW/L/LYLTaFf7k
Threatray 1'662 similar samples on MalwareBazaar
TLSH T16CF10921E3E88133DB370B37A8A3A3410379E3175CABCB6D8C85251F1D6671109927A5
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe purecrypter

Intelligence


File Origin
# of uploads :
1
# of downloads :
372
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Sending an HTTP GET request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
80 / 100
Signature
.NET source code contains potential unpacker
Encrypted powershell cmdline option found
Machine Learning detection for dropped file
Machine Learning detection for sample
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses the Telegram API (likely for C&C communication)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Regrun
Status:
Malicious
First seen:
2022-10-13 09:31:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection persistence spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
ba0b2c1870c0c70fde4554856828673d5b78d5b7f2692ca054f78a1d963badd8
MD5 hash:
3d40f004f568e32c18a031ed43435481
SHA1 hash:
f34cf8fe4f5bd0055ac6fbbbe5af89efb7ac5b42
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments