MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0113fa893a036c81b7331934cef9314bf925a28daf77365316ad4aaaa7ef9b7a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments 1

SHA256 hash: 0113fa893a036c81b7331934cef9314bf925a28daf77365316ad4aaaa7ef9b7a
SHA3-384 hash: 7b14a0381aef4d8ca9d001c02309acca427230ba7c535408d42d4e3150703483ded0c6499793ac151e0aa9f9c7559698
SHA1 hash: a73a696bc5ff4bc283ea5912bccb74cdd32b9d5d
MD5 hash: d4523736c3eb8a92aca463075b2469a9
humanhash: quebec-two-foxtrot-west
File name:d4523736c3eb8a92aca463075b2469a9
Download: download sample
File size:950'784 bytes
First seen:2022-07-20 13:50:04 UTC
Last seen:2022-07-22 11:18:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:wYvsNl0ed9Nq3QBLHgYyG/5NShCM1YaQSOV:wNl0ed9NqABgYT5I71y
Threatray 2'288 similar samples on MalwareBazaar
TLSH T14615DF8D3652B69FC91BC972C9945C60AB60A967530BE247B04712EDAE0DBDBCF005F3
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
247
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
80 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.RealProtect
Status:
Malicious
First seen:
2022-07-19 16:45:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
51
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
1bced31aaeda54366fcea3f04bdf8a1aa89f54c48660a8919c7b6fdfd23ed0a9
MD5 hash:
2e3d8682972eda68494caee2f811b692
SHA1 hash:
55d5852a851f14796027574e0713ddc59fe24369
SH256 hash:
0113fa893a036c81b7331934cef9314bf925a28daf77365316ad4aaaa7ef9b7a
MD5 hash:
d4523736c3eb8a92aca463075b2469a9
SHA1 hash:
a73a696bc5ff4bc283ea5912bccb74cdd32b9d5d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 0113fa893a036c81b7331934cef9314bf925a28daf77365316ad4aaaa7ef9b7a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-20 13:50:09 UTC

url : hxxp://208.67.105.179/nzezx.exe