MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c80949a2de5a8518242d97f829f907cc3a0a276a4d577f0838a3974b68c56d06. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: c80949a2de5a8518242d97f829f907cc3a0a276a4d577f0838a3974b68c56d06
SHA3-384 hash: cc453d3ad47f42ecad746db93408f080c639ec4d61868b14d0192d24e4a3bd5b3a3bf0e22ba23849fb5d64e75e96d2a4
SHA1 hash: df10e6f4a81466944fd5e3951b22e7dce72b9a50
MD5 hash: 724d7178dacd7697dd75751a49bbb897
humanhash: diet-louisiana-bacon-maine
File name:724d7178dacd7697dd75751a49bbb897
Download: download sample
File size:9'844'736 bytes
First seen:2021-12-19 00:53:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 140094f13383e9ae168c4b35b6af3356 (32 x DCRat, 11 x CoinMiner, 10 x njrat)
ssdeep 196608:MYzt07ZFeFBCHcIvYlwMDfm0nZUhfklFl7w:K7HuPJTuMZifI
TLSH T122A633BE502B4779EA43DEF8E66BE4B129DF3C0772029F67741632CFA5B114B8112A14
File icon (PE):PE icon
dhash icon f0d0786870b68ee8
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Sending a custom TCP request
Creating a window
DNS request
Connecting to a non-recommended domain
Sending an HTTP GET request
Creating a file in the Program Files directory
Creating a process with a hidden window
Creating a file
Searching for the window
Searching for synchronization primitives
Launching a process
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
emotet razy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains process injector
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Performs DNS queries to domains with low reputation
Uses 7zip to decompress a password protected archive
Uses schtasks.exe or at.exe to add and modify task schedules
Writes or reads registry keys via WMI
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 542183 Sample: ccONW1KX4U Startdate: 19/12/2021 Architecture: WINDOWS Score: 100 107 Antivirus detection for URL or domain 2->107 109 Antivirus / Scanner detection for submitted sample 2->109 111 Multi AV Scanner detection for dropped file 2->111 113 6 other signatures 2->113 11 ccONW1KX4U.exe 2 2->11         started        14 OpenWith.exe 2->14         started        process3 file4 77 C:\Users\user\AppData\Local\...\PhVwbWA5.exe, PE32 11->77 dropped 16 PhVwbWA5.exe 4 11->16         started        process5 file6 59 C:\Users\user\AppData\Local\...597mVZupQ.exe, PE32 16->59 dropped 61 C:\Users\user\...\Install-Partners.exe, PE32 16->61 dropped 63 C:\Users\user\AppData\Local\...\iDriver.exe, PE32 16->63 dropped 103 Antivirus detection for dropped file 16->103 105 Machine Learning detection for dropped file 16->105 20 Install-Partners.exe 1 18 16->20         started        25 N7mVZupQ.exe 16 14 16->25         started        27 iDriver.exe 2 16->27         started        signatures7 process8 dnsIp9 83 fast2click.ru 45.82.176.183, 443, 49771 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Netherlands 20->83 85 sslloa.info 104.21.25.167, 443, 49769 CLOUDFLARENETUS United States 20->85 87 lopwkrmfkrl.xyz 172.67.188.57, 443, 49770 CLOUDFLARENETUS United States 20->87 65 C:\Program Files\vk.exe, PE32 20->65 dropped 67 C:\Users\user\AppData\...\vkontaktedj[1].exe, PE32 20->67 dropped 115 Performs DNS queries to domains with low reputation 20->115 29 vk.exe 20->29         started        89 webbank.pw 37.140.192.158, 443, 49768 AS-REGRU Russian Federation 25->89 117 Machine Learning detection for dropped file 25->117 33 WerFault.exe 25->33         started        35 WerFault.exe 25->35         started        file10 signatures11 process12 file13 79 C:\Users\user\AppData\Local\Temp\...\vk.tmp, PE32 29->79 dropped 127 Obfuscated command line found 29->127 37 vk.tmp 29->37         started        signatures14 process15 dnsIp16 91 dj-upd.com 217.12.204.114, 443, 49773 ITLASUA Ukraine 37->91 93 82.118.16.253, 443, 49774, 49775 ITLASUA Ukraine 37->93 95 vkdj.org 195.123.210.178, 443, 49772, 49805 ITL-LV Bulgaria 37->95 69 C:\Users\user\AppData\...\downloader[1].exe, PE32 37->69 dropped 71 C:\Users\user\AppData\...\downloader[1].exe, PE32 37->71 dropped 73 C:\Users\user\AppData\Local\Temp\...\5.13.zip, data 37->73 dropped 75 6 other files (none is malicious) 37->75 dropped 119 Uses schtasks.exe or at.exe to add and modify task schedules 37->119 121 Uses 7zip to decompress a password protected archive 37->121 42 V-K_D-J.exe 37->42         started        46 7za.exe 37->46         started        49 taskkill.exe 37->49         started        51 schtasks.exe 37->51         started        file17 signatures18 process19 dnsIp20 97 49.12.160.144, 443, 49811 HETZNER-ASDE Germany 42->97 99 vkdj.org 42->99 101 dj-upd.com 42->101 123 Multi AV Scanner detection for dropped file 42->123 125 Writes or reads registry keys via WMI 42->125 81 C:\ProgramData\dir\V-K_D-J.exe, PE32 46->81 dropped 53 conhost.exe 46->53         started        55 conhost.exe 49->55         started        57 conhost.exe 51->57         started        file21 signatures22 process23
Threat name:
Win32.Hacktool.Pucrpt
Status:
Malicious
First seen:
2021-12-19 00:53:15 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 28 (71.43%)
Threat level:
  1/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
agilenet discovery
Behaviour
Creates scheduled task(s)
Kills process with taskkill
Modifies registry class
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Downloads MZ/PE file
Executes dropped EXE
Unpacked files
SH256 hash:
7be79ce862cb99f7e8f6c19d28b8c12d3d0a16111666ad40703b3d8e965c2366
MD5 hash:
3040c0c627dda502ac17aeece89b2123
SHA1 hash:
23de7669353f4bb7372e1ecc153b1a69ac9c2892
SH256 hash:
6139c7c273621250ebe4b913931175456b58bd4248fa5585efb24f3a33adf5fe
MD5 hash:
c4a45a0af41373c109cd15909dec2a83
SHA1 hash:
597deaba4f9ee068716e00292fe023bad4ff0032
SH256 hash:
c80949a2de5a8518242d97f829f907cc3a0a276a4d577f0838a3974b68c56d06
MD5 hash:
724d7178dacd7697dd75751a49bbb897
SHA1 hash:
df10e6f4a81466944fd5e3951b22e7dce72b9a50
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c80949a2de5a8518242d97f829f907cc3a0a276a4d577f0838a3974b68c56d06

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-12-19 00:53:01 UTC

url : hxxps://xn--80apgeodh8b2e.pw/id/6/z2nUw3K5.exe