MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf8994976d58b8778246f5c5908ec64a0fdfebfe2bd80ecaa96ed27baf9d1ed2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: cf8994976d58b8778246f5c5908ec64a0fdfebfe2bd80ecaa96ed27baf9d1ed2
SHA3-384 hash: 243dd7e1681d44e023f00a52c6ea980f4d46d5bc07f3fc73657da90d3290bf359008b0d7dae68b1a10e07b2108314d4f
SHA1 hash: 964e97e9f0fbd628ffe10dcc1dbd03cf5001dfcb
MD5 hash: 9fbfb3aa6cb803f2b0acbba317edbc02
humanhash: salami-iowa-west-mockingbird
File name:PO80538&80539 MAY#800745806 TOPWIN LP43873 SOME ITEMS THIS WEEK.exe
Download: download sample
File size:173'680 bytes
First seen:2021-04-22 06:53:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 3072:WaenPQm0y3W1kihwWLc3yaiYKpjKX134mvC2Yia42iI8tlRmakf88:WjPOyG60wW0dkKXh1qriaDxEmpfX
TLSH 610402C49B805742DD2A5E7F35F0A606AF32FE60916ACEDF610840B48BD6FD22A15783
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO80538&80539 MAY#800745806 TOPWIN LP43873 SOME ITEMS THIS WEEK.exe
Verdict:
Suspicious activity
Analysis date:
2021-04-22 07:01:49 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Creates an undocumented autostart registry key
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Performs DNS queries to domains with low reputation
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2021-04-22 07:21:30 UTC
AV detection:
7 of 47 (14.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments