MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c1c358c67a96ee028c8185347e701a6dc8acffae043383849ea9248fc1cda6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 0c1c358c67a96ee028c8185347e701a6dc8acffae043383849ea9248fc1cda6a
SHA3-384 hash: 2a12a87920e95224c7c56fdbb3febcf0f55b2ed534ef7d77807eb2c13155068a5747cf86720be46627ce77004895f377
SHA1 hash: 93cd181b1a1e06d99a0aaa454c7b6d71880f3b79
MD5 hash: 7b22bf12a6a63c4f3f5daacc69bcaba3
humanhash: utah-paris-saturn-cold
File name:PO-27858382406813_from_wheel-tec-Netherland.exe
Download: download sample
File size:74'240 bytes
First seen:2022-10-13 08:00:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 192:CsfE+uvoJGJXqzO1uq7AoylXVLIOthlebUEpzup1GaF:DfYJazOAq7AHmOth8pzuO2
Threatray 7'529 similar samples on MalwareBazaar
TLSH T1BD73E972D2940336C9670F34C0AF7B4E0627AE255C61DA4EC44C73BC6EF33D699A0599
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 125ad212e9cd3682 (40 x AgentTesla, 21 x Loki, 19 x Heodo)
Reporter lowmal3
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Searching for the window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
Creates an undocumented autostart registry key
Encrypted powershell cmdline option found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2022-10-13 07:59:25 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
5
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
0c1c358c67a96ee028c8185347e701a6dc8acffae043383849ea9248fc1cda6a
MD5 hash:
7b22bf12a6a63c4f3f5daacc69bcaba3
SHA1 hash:
93cd181b1a1e06d99a0aaa454c7b6d71880f3b79
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 0c1c358c67a96ee028c8185347e701a6dc8acffae043383849ea9248fc1cda6a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments