MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f8b16754738ee4c6bbc63da55e8162f75906b62991081b81e8ca24552123025. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 2f8b16754738ee4c6bbc63da55e8162f75906b62991081b81e8ca24552123025
SHA3-384 hash: 0b801139a975b968063593bc59ff082d036616188b17b165ec85315d43059042598648438efe521a76161286b21e24d1
SHA1 hash: 501c7bbeae329cd4f845bacc9753dabe942700c7
MD5 hash: 419e0fb814d614d491fe487ef29ea77e
humanhash: bravo-vegan-helium-cardinal
File name:419e0fb814d614d491fe487ef29ea77e.dll
Download: download sample
File size:5'519'872 bytes
First seen:2021-10-25 07:22:21 UTC
Last seen:2021-10-25 08:35:43 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 5635b0933774ada04c0cb469937a7e29
ssdeep 49152:vJrYmVXt58SfHI5OcBFiZ5Gnvkd6SKKYCwNGFSHnsHSsd3SfFEBrVX9S2THTQIHk:vJVh4s5Gcd6zK3wNNQSsd3SsrVX
Threatray 3 similar samples on MalwareBazaar
TLSH T121466D12B388663AD07B0E3B5827E260583F7B713D22DC576BF4494C5F36A416A3A787
Reporter abuse_ch
Tags:dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Found detection on Joe Sandbox Cloud Basic with higher score
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 507606 Sample: rqvufRfLLN.dll Startdate: 22/10/2021 Architecture: WINDOWS Score: 60 39 Multi AV Scanner detection for submitted file 2->39 41 Found detection on Joe Sandbox Cloud Basic with higher score 2->41 43 Machine Learning detection for sample 2->43 8 loaddll32.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 rundll32.exe 8->12         started        14 rundll32.exe 8->14         started        16 5 other processes 8->16 process5 18 rundll32.exe 10->18         started        20 WerFault.exe 9 12->20         started        22 WerFault.exe 12->22         started        24 WerFault.exe 14->24         started        26 WerFault.exe 14->26         started        28 WerFault.exe 23 9 16->28         started        30 WerFault.exe 16->30         started        32 WerFault.exe 16->32         started        process6 34 WerFault.exe 2 9 18->34         started        dnsIp7 37 192.168.2.1 unknown unknown 34->37
Threat name:
Win32.Trojan.Mekotio
Status:
Malicious
First seen:
2021-10-22 01:14:00 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
e6bf7bc4b7f5235a307f5253ef3595d8aa50fefcfdb141d0e75c108676a584cd
MD5 hash:
08a93f96f2db097a8b730b338a6072df
SHA1 hash:
69cfef586bb5ed74a205cc66e252ae1b7ece2e9c
SH256 hash:
2f8b16754738ee4c6bbc63da55e8162f75906b62991081b81e8ca24552123025
MD5 hash:
419e0fb814d614d491fe487ef29ea77e
SHA1 hash:
501c7bbeae329cd4f845bacc9753dabe942700c7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_DustSquad_PE_Nov19_1
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:APT_DustSquad_PE_Nov19_2
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:SR_APT_DustSquad_PE_Nov19
Author:Arkbird_SOLG
Description:Super Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments