MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bf4e9dc317fceacf1ee5ad716a4d17ade356679ea2d0b337456fa6dff39975f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Generic


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: bf4e9dc317fceacf1ee5ad716a4d17ade356679ea2d0b337456fa6dff39975f3
SHA3-384 hash: 0ca6b84a2a7a5da808e5a042c079a8d35d96733b8bfa7095abb02967427f8381afce6dfc7fa5c8b459d1081ec2796054
SHA1 hash: 9182837447d07be3edeabe83d0f5d638211f94b5
MD5 hash: 1686957cc3a80a6b665df8b43d732567
humanhash: idaho-robert-robert-salami
File name:CYBER-HUNTER_117726950.exe
Download: download sample
Signature Adware.Generic
File size:15'094'997 bytes
First seen:2021-07-09 16:44:07 UTC
Last seen:2021-07-09 17:48:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash eb5bc6ff6263b364dfbfb78bdb48ed59 (55 x Adware.Generic, 18 x RaccoonStealer, 8 x Adware.ExtenBro)
ssdeep 393216:UTZdp/GHzTEg2nEScKPrPBNwgJ7Qb/LkpyhjE3e1:UTZT+TTKEScaPBNr8z4pFe1
TLSH T1F1E63317B258643EC4AA2B354A7AE05845FBB66FE817BE0672F4C08DCF114C0DE3A675
Reporter Anonymous
Tags:Adware.Generic exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
CYBER-HUNTER_117726950.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-09 16:47:55 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Behaviour
Behavior Graph:
Verdict:
unknown
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
31e6f7806c2a22c078276779d133f40344a415918ffc2c4c98650d3876d0f2b1
MD5 hash:
0e82c807bec90fdc59deca883d1903fa
SHA1 hash:
c99810e5acfccc5857c346f76f369a4562ac4174
SH256 hash:
2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
MD5 hash:
a69559718ab506675e907fe49deb71e9
SHA1 hash:
bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SH256 hash:
44b8e6a310564338968158a1ed88c8535dece20acb06c5e22d87953c261dfed0
MD5 hash:
9c8886759e736d3f27674e0fff63d40a
SHA1 hash:
ceff6a7b106c3262d9e8496d2ab319821b100541
SH256 hash:
efb0453c35dc32b6bb2d78dbd912f74326538db20fb34cdbd1a1732e5f77600f
MD5 hash:
3f7c8cd2bc7a9623b0fabe90f514a3b3
SHA1 hash:
90273e83bf8a20b95a8f434640e4a6e8514c099e
SH256 hash:
bf4e9dc317fceacf1ee5ad716a4d17ade356679ea2d0b337456fa6dff39975f3
MD5 hash:
1686957cc3a80a6b665df8b43d732567
SHA1 hash:
9182837447d07be3edeabe83d0f5d638211f94b5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_DustSquad_PE_Nov19_1
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:APT_DustSquad_PE_Nov19_2
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:SR_APT_DustSquad_PE_Nov19
Author:Arkbird_SOLG
Description:Super Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments