MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9c31aa5e33282e7e4ca9360c0b249d2b86b667597050f6471854441d9b20c1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c9c31aa5e33282e7e4ca9360c0b249d2b86b667597050f6471854441d9b20c1a
SHA3-384 hash: d0d503d422a315b64992e7d31f1759bc40d1f4b3fad0872d4fce5bf9a9c3fbea16ff2cb085b17f00441eac6121df6300
SHA1 hash: 0294c1b6787bce5f859574cb487bcabd34e0c8b7
MD5 hash: 54de06bfc685c29b0135e886b2e7afb7
humanhash: alabama-don-echo-mirror
File name:54de06bfc685c29b0135e886b2e7afb7.exe
Download: download sample
File size:4'529'152 bytes
First seen:2022-03-03 09:39:28 UTC
Last seen:2022-03-19 05:00:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7dc28ef949f54ad98c715895ecc34cff (79 x RedLineStealer, 2 x Formbook)
ssdeep 98304:tOGIdBR4L0tTakbCGjvuEB9LfTRQ/nTVGcp0ZSu9eMDLbU62Kh1VMs6:tOgqTakmGTnLbRuZp0dRDfAKhM/
Threatray 1'504 similar samples on MalwareBazaar
TLSH T11C26336F2298272FDC1AC079E799A7004BC2DC5AE4F5D77B27A086532E301F51A8D8DD
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2022-03-03 09:40:15 UTC
File Type:
PE (Exe)
AV detection:
23 of 27 (85.19%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
a8f9fba0ff28ad48818317ecbe3119e90264529dcf3187a79795a68f5300a1b7
MD5 hash:
79af4185bdd96c6b24501670d164aec7
SHA1 hash:
af728b43167c611029b3fe9acc025cf46587c090
SH256 hash:
c9c31aa5e33282e7e4ca9360c0b249d2b86b667597050f6471854441d9b20c1a
MD5 hash:
54de06bfc685c29b0135e886b2e7afb7
SHA1 hash:
0294c1b6787bce5f859574cb487bcabd34e0c8b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c9c31aa5e33282e7e4ca9360c0b249d2b86b667597050f6471854441d9b20c1a

(this sample)

  
Delivery method
Distributed via web download

Comments