MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cffb56dddf9b596328082781400f1b5a1d7a995719c78dbdcbe41b026c86010b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: cffb56dddf9b596328082781400f1b5a1d7a995719c78dbdcbe41b026c86010b
SHA3-384 hash: c336d50bf237bb6b7959c483929457fb94a2600e3be81f6361d93ea1b0c2b8cb021f1feb11d949a0916093ff4279f9eb
SHA1 hash: 51a9b5977a9022ebcb1c10f2ff16eda2f764f4dd
MD5 hash: 2eb62fb669b5c02b41f80a4d1274e0aa
humanhash: september-mexico-five-summer
File name:vnhax.exe
Download: download sample
File size:1'204'016 bytes
First seen:2020-06-21 16:51:38 UTC
Last seen:2020-07-14 05:49:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:/OtTZHrLwmk7TUCwC2YM+/NbxkvgT/II900hMJde3sa:/g4U3C2YM+/BxkvK500uJd6
Threatray 15 similar samples on MalwareBazaar
TLSH AD4522781F582F71EFA90A36D4E256674B3E95A24ACBD78F54C02ADD5C003F7E822847
Reporter James_inthe_box
Tags:exe

Code Signing Certificate

Organisation:Vernante Calec
Issuer:Ascertia Public CA 1
Algorithm:sha256WithRSAEncryption
Valid from:Jun 1 16:17:54 2020 GMT
Valid to:Jul 1 16:17:54 2020 GMT
Serial number: 23CD126BF45E563631C5019FCB0FAF4DFD775260
Thumbprint Algorithm:SHA256
Thumbprint: 3A535EC95C93824CA5345616290E1E5A4EF351B294406AAC9F248F719EEBE5E4
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2020-06-06 07:36:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
evasion spyware trojan discovery
Behaviour
Suspicious use of AdjustPrivilegeToken
Runs ping.exe
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Modifies system certificate store
js
Looks up external IP address via web service
Checks for installed software on the system
Loads dropped DLL
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments