MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bae35f29c9c6122892501ce258a4f06cc321d8768d7963138e7126a6680ca808. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: bae35f29c9c6122892501ce258a4f06cc321d8768d7963138e7126a6680ca808
SHA3-384 hash: e34f2da35c7d10032ef4335c8e8042e0a1f87e3020fb71a24cbef969727888aeaf9cb1064bb680ef703e3fae431ffb9e
SHA1 hash: 1afc39a36eda884caf1d2fa036986c9149d02920
MD5 hash: 683c7878b51e43e5c68ca319b13b4847
humanhash: bravo-helium-six-robin
File name:683c7878b51e43e5c68ca319b13b4847
Download: download sample
File size:363'122 bytes
First seen:2022-03-21 10:06:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:HGiuQluXV6lG0wT6tKtamF9wStfto1Z+TS0XI2EEUy496Iql6v8mFu0g:VuXSK2tUaoKSt61l0XI20yWql2sp
Threatray 3'895 similar samples on MalwareBazaar
TLSH T1D1741292E2C0C4A6D96203316D37597543A7FDA5E37218DF27A43F782EF71930216AE2
File icon (PE):PE icon
dhash icon 32320802300a0316 (5 x AgentTesla, 2 x SnakeKeylogger, 1 x Loki)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
B35O-18342.doc
Verdict:
Malicious activity
Analysis date:
2022-03-21 07:10:02 UTC
Tags:
exploit CVE-2017-11882

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2022-03-21 10:07:08 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
16 of 27 (59.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
bae35f29c9c6122892501ce258a4f06cc321d8768d7963138e7126a6680ca808
MD5 hash:
683c7878b51e43e5c68ca319b13b4847
SHA1 hash:
1afc39a36eda884caf1d2fa036986c9149d02920
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe bae35f29c9c6122892501ce258a4f06cc321d8768d7963138e7126a6680ca808

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-21 10:06:37 UTC

url : hxxps://blueprogress.org/grace.jpg