MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ead6d9b750649261aa9b52ea8cf053d1b8178c1e6a21680361ea6763d39ecb9e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Cosmu


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: ead6d9b750649261aa9b52ea8cf053d1b8178c1e6a21680361ea6763d39ecb9e
SHA3-384 hash: 55066aace2361a01839f69228f84ed448d3e40b6c1332f813c7e0a35f35167958f9255be28126aa1de982b10c4411d9c
SHA1 hash: 1693b2a31470f9ec55ffc264a46644305ef45dbb
MD5 hash: 216bebb9e0a047e76b5a2a410ab168b0
humanhash: muppet-lemon-butter-nebraska
File name:virussign.com_216bebb9e0a047e76b5a2a410ab168b0
Download: download sample
Signature Cosmu
File size:87'868 bytes
First seen:2022-07-13 14:14:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8abecba2211e61763c4c9ffcaa13369e (172 x Cosmu, 1 x Zombie, 1 x CobaltStrike)
ssdeep 1536:W7ZhA7pApH1++PJHJXvSP7ZhA7pApH1++PJHJXvSc5LenTpnDr5LenTpnDR:6e7WpSe7Wph
Threatray 13 similar samples on MalwareBazaar
TLSH T13F83F91F8F554443C31A6139ED5F64B85572E489B336FEBEAF91BA588CA1FB0E800127
TrID 44.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
23.6% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 71e8d4968ecc68f9 (25 x Cosmu)
Reporter KdssSupport
Tags:Cosmu exe


Avatar
KdssSupport
Uploaded with API

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a file
Creating a process from a recently created file
Moving a recently created file
Replacing files
Modifying an executable file
Infecting executable files
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed packed rat shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Zombie
Status:
Malicious
First seen:
2022-07-06 18:13:44 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
24 of 26 (92.31%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in System32 directory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
ead6d9b750649261aa9b52ea8cf053d1b8178c1e6a21680361ea6763d39ecb9e
MD5 hash:
216bebb9e0a047e76b5a2a410ab168b0
SHA1 hash:
1693b2a31470f9ec55ffc264a46644305ef45dbb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Cosmu

Executable exe ead6d9b750649261aa9b52ea8cf053d1b8178c1e6a21680361ea6763d39ecb9e

(this sample)

  
Delivery method
Distributed via web download

Comments