MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef7d84f2c3326943fbc546b736b513ceab056aa47bc8146ae205d7d5eac2622e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ef7d84f2c3326943fbc546b736b513ceab056aa47bc8146ae205d7d5eac2622e
SHA3-384 hash: 724055405216e85f8c673e64cb6d55b82000e6d2c7136f6894588eb072ccfc55867360ce9dbf8a07932568e6a10cb041
SHA1 hash: 8987ba13f0aa35479b67bede2c77cb241f541f77
MD5 hash: 4c43289546bd0ae785093cf0ef3fba6c
humanhash: enemy-monkey-pasta-maine
File name:R3209011873.exe
Download: download sample
File size:568'320 bytes
First seen:2020-08-13 14:02:15 UTC
Last seen:2020-08-13 14:54:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c69172c9b95499b4582306a4d297f468
ssdeep 6144:IMBrwL4IxTUDsisqObHUspvePPl4ZuPlp97/JR6RX7rUqj+Qyxgtaa9wAs8gnfKh:xNht4ZyGvl+QJYa9wAs8gfKJ1UuCI
Threatray 30 similar samples on MalwareBazaar
TLSH 41C47C5E7FB8F013E2F90BB0B785DEBC820174B11E961B27B59D27A12A001B559F8F85
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mtk0.tunisia-trading.xyz
Sending IP: 94.242.55.17
From: Contact <info@tunisia-trading.xyz>
Reply-To: <narketing163@gmail.com>
Subject: Ordre de virement
Attachment: rtf51088.zip (contains "R3209011873.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Sending a UDP request
Using the Windows Management Instrumentation requests
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Creating a window
Reading critical registry keys
Setting a global event handler for the keyboard
Unauthorized injection to a system process
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
May check the online IP address of the machine
Sigma detected: MSBuild connects to smtp port
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected Matiex Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Hacktool.Mimikatz
Status:
Malicious
First seen:
2020-08-13 14:04:07 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe ef7d84f2c3326943fbc546b736b513ceab056aa47bc8146ae205d7d5eac2622e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments