MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9095e2b57e8bcf1fff243c50fd9f455abb44cd18534062d10de93eb9dcb5dbf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c9095e2b57e8bcf1fff243c50fd9f455abb44cd18534062d10de93eb9dcb5dbf
SHA3-384 hash: b79d6dc50d8f8bed97af33c58b88a5167a33892f2f2ea0a31af43e4267082362a1c19e3c093e8d6fdb2ecec9e965c37b
SHA1 hash: 6d0f06b6f1d970f7c3833bddac05cb59189346c6
MD5 hash: 302baa2d98e94b5a7961600863aa2af8
humanhash: five-yankee-blue-alanine
File name:302baa2d98e94b5a7961600863aa2af8.exe
Download: download sample
File size:131'040 bytes
First seen:2020-12-11 08:18:33 UTC
Last seen:2020-12-11 08:52:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:A8yhCRW8KC2RlUMb6jc0/6hwG9qD/yoFkgN1kwbH0pXq:1VRW8KC2fZb+c0/uwG9qD/1lN1kwbr
TLSH D9D340462A29EE53E5228B3073D73127ADD051873B7F4BA1B7B61FA64E310885B53933
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Launching the default Windows debugger (dwwin.exe)
Sending a TCP request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Connects to a pastebin service (likely for C&C)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 329879 Sample: YrKHwIGgpx.exe Startdate: 13/12/2020 Architecture: WINDOWS Score: 56 23 Multi AV Scanner detection for submitted file 2->23 25 Machine Learning detection for sample 2->25 27 Connects to a pastebin service (likely for C&C) 2->27 7 YrKHwIGgpx.exe 15 3 2->7         started        process3 dnsIp4 21 hastebin.com 172.67.143.180, 443, 49722 CLOUDFLARENETUS United States 7->21 10 WerFault.exe 23 9 7->10         started        13 cmd.exe 1 7->13         started        process5 file6 19 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 10->19 dropped 15 conhost.exe 13->15         started        17 timeout.exe 1 13->17         started        process7
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-12-11 06:32:02 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
c9095e2b57e8bcf1fff243c50fd9f455abb44cd18534062d10de93eb9dcb5dbf
MD5 hash:
302baa2d98e94b5a7961600863aa2af8
SHA1 hash:
6d0f06b6f1d970f7c3833bddac05cb59189346c6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c9095e2b57e8bcf1fff243c50fd9f455abb44cd18534062d10de93eb9dcb5dbf

(this sample)

  
Delivery method
Distributed via web download

Comments