MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c07d9b494ee6dad4baa8ad39b37af05488278e8823b81feab25f359ccdc390bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | c07d9b494ee6dad4baa8ad39b37af05488278e8823b81feab25f359ccdc390bd |
|---|---|
| SHA3-384 hash: | 0f3a2950f9466db6a7f5c94aab4c237d61b84a261df58a79efc71240bcbeef4cd03f2eec5b43067bd241a0c140c2687c |
| SHA1 hash: | f922446dde86a1b25039098c523eefe6b8c90c6e |
| MD5 hash: | a00ba467ff3a48923c31f62b5f3f2e46 |
| humanhash: | sixteen-venus-sink-island |
| File name: | a00ba467ff3a48923c31f62b5f3f2e46 |
| Download: | download sample |
| File size: | 641'536 bytes |
| First seen: | 2020-11-17 12:44:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:W6PF11k1LzzNC68D2LfJ/oRxr4pxpJjzLs:dGpg6I2jJARxcpBzLs |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | 3ED427C133E95992D91DF371824609895B31911BBE0BD7AE9DE124AC0C823FAED0DD7B |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
45
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Behaviour
Sending a UDP request
DNS request
Connection attempt
Sending an HTTP POST request
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.PUA.BrowseFox
Status:
Malicious
First seen:
2020-11-05 19:45:00 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
1/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
Modifies registry class
Drops file in Windows directory
Drops desktop.ini file(s)
Unpacked files
SH256 hash:
c07d9b494ee6dad4baa8ad39b37af05488278e8823b81feab25f359ccdc390bd
MD5 hash:
a00ba467ff3a48923c31f62b5f3f2e46
SHA1 hash:
f922446dde86a1b25039098c523eefe6b8c90c6e
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.