MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0e20159839ff7fa71278a67d90b7fa685733d19c3eb36de406669e6c070c60e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: e0e20159839ff7fa71278a67d90b7fa685733d19c3eb36de406669e6c070c60e
SHA3-384 hash: d35c0c3a7991f027102f654a823b5095d683fe06140bf0a5199ccd30896877c3623ef8f4f2d9bd11532addd735dde774
SHA1 hash: c8863c819ae52dc1126d5215b3c6d61df96b49ab
MD5 hash: f0ffd6b22e2e284850f3933ede927790
humanhash: football-pizza-batman-speaker
File name:Firefox Installer.exe
Download: download sample
File size:327'360 bytes
First seen:2021-02-21 00:19:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 05d3dce2be32df01ca249872dd2cc117 (1 x GuLoader, 1 x HijackLoader)
ssdeep 6144:+aVWdyzOxeA1DfdwX3MmIOJhEbX1U0s/KyHQWW3HpO9SoaJvxfEQgQM3NcRrIH:+MROxdDfOnMmXDEu00o3g9SbMvQMyRsH
Threatray 2 similar samples on MalwareBazaar
TLSH 45641269AFEC20CED983EC76581DC14B5D21AE2E528AC1B3EC32B5583B0F6871707325
Reporter fahadsoror

Intelligence


File Origin
# of uploads :
1
# of downloads :
177
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Reading critical registry keys
Searching for the window
Changing a file
DNS request
Sending a custom TCP request
Sending a UDP request
Creating a file in the Program Files subdirectories
Deleting a recently created file
Replacing files
Launching a process
Creating a process with a hidden window
Creating a service
Creating a file
Moving a recently created file
Creating a file in the %AppData% subdirectories
Creating a file in the Windows subdirectories
Delayed reading of the file
Enabling autorun with the shell\open\command registry branches
Enabling autorun
Enabling autorun for a service
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
spyw
Score:
22 / 100
Signature
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion persistence spyware trojan upx
Behaviour
Checks processor information in registry
Modifies Internet Explorer settings
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Checks whether UAC is enabled
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
UPX packed file
Registers COM server for autorun
Unpacked files
SH256 hash:
6b553f94ac133d8e70fac0fcaa01217fae24f85d134d3964c1beea278191cf83
MD5 hash:
d4f7b4f9c296308e03a55cb0896a92fc
SHA1 hash:
63065bed300926a5b39eabf6efdf9296ed46e0cc
SH256 hash:
bcb6572fcb846d5b4459459a2ef9bde97628782b983eb23fadacbaec76528e6f
MD5 hash:
2979f933cbbac19cfe35b1fa02cc95a4
SHA1 hash:
4f208c9c12199491d7ba3c1ee640fca615e11e92
SH256 hash:
a9bf0f70b6e4ed960399731e1ce736e0449c7607dc09bfb7db6b80fba4e690ce
MD5 hash:
42e30e49bb85dd66ebc2a4cdd4a3df6c
SHA1 hash:
e4571789a8236e8bc049e8abe1e15f399f10ca1b
SH256 hash:
89f30ccc0d4af6af432722eecd2addefa47949ec56508155bed51ce11d83f198
MD5 hash:
979278f630891ab6159886cc2229cf1b
SHA1 hash:
dd9df30f4129e0a56f7adcab205651110160f2ba
SH256 hash:
3442febf04056a854874cafec3e410b109d1f31c8f31a9daa067d0f9a9b86c01
MD5 hash:
508411b2490bf09901dbef95cf6c24ca
SHA1 hash:
720643f5c5fbcc4b38a8b6347082c10c65b3a290
SH256 hash:
3252e682864a01919b8394a1601b45e12eda311cb54d3e21c424debd27c44a84
MD5 hash:
f91ed78767aaaec829a1ec409f065bc9
SHA1 hash:
54e28e77aeb7109be7aafdae9374911bea7f8d66
SH256 hash:
c92490f12be2a531c973cdf1f8c8eac44333cef3df790c6bfe3b81904ea4ffb5
MD5 hash:
4bae1d5dc5e78f803a9d4566babbe826
SHA1 hash:
f7352bbbb2b550cedbe45d38ad6dddef31fa0048
SH256 hash:
c7b65e192cd85ac7a791f8e0102a43fd86b7ce9f3e25a8eb88b79164090a3ad6
MD5 hash:
e2b17a2aaddc14dd5c661ed936b15c09
SHA1 hash:
77d4ba7db907310ef01f841bdd4c54f0cdf962fc
SH256 hash:
08b042d4342c8907ac9571c4a4cbb7f10a259d97743e2e60a88de031ddc8745b
MD5 hash:
4cd4fe4a3c21b6d5c5a69bbc8084ade5
SHA1 hash:
0ce2d9514446ab54d92d340b3c2b867f5663b6bd
SH256 hash:
e0e20159839ff7fa71278a67d90b7fa685733d19c3eb36de406669e6c070c60e
MD5 hash:
f0ffd6b22e2e284850f3933ede927790
SHA1 hash:
c8863c819ae52dc1126d5215b3c6d61df96b49ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_0ddeb53f957337fbeaf98c4a615b149d
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:upx_packed
Description:UPX packed file

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments