MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 248bfe1955c8bd51ae9bf6631a7bfc4e06fe2ddd0b68904dba4920f4e1316e90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 248bfe1955c8bd51ae9bf6631a7bfc4e06fe2ddd0b68904dba4920f4e1316e90
SHA3-384 hash: a7310de6c45a1883da91c489ed894d5fd52f1656226dea3e8cb19df2a6859dd571f02a78c67d482350ff3b767b8eada2
SHA1 hash: af2a1b2101d70f11134079dd2b56b1aec8d3b9ca
MD5 hash: d845cf07a8c96a31df95ea65086e9eff
humanhash: echo-kitten-queen-arkansas
File name:248bfe1955c8bd51ae9bf6631a7bfc4e06fe2ddd0b68904dba4920f4e1316e90
Download: download sample
File size:39'360 bytes
First seen:2021-11-16 11:30:23 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash ab08e4629a75b80e4430d16f744bf656 (1 x Heodo)
ssdeep 768:BVt+iRrYS51RNM7Odcse/bqvV3ugE7skOTmYsT4dzQJX3Cke+cD:YiRrY6R27OdWo9ugEfSzvND
Threatray 11 similar samples on MalwareBazaar
TLSH T14F039E52611828E3D949577828E72B2F8F50FB23EED57071A0D0D4CBDA8ABD31B9C365
Reporter JAMESWT_WT
Tags:dll POLE CLEAN LTD

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus detection for URL or domain
Found C&C like URL pattern
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 522789 Sample: EI0R2nhW87 Startdate: 16/11/2021 Architecture: WINDOWS Score: 92 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Antivirus detection for URL or domain 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 3 other signatures 2->57 8 loaddll32.exe 1 2->8         started        10 powershell.exe 18 2->10         started        process3 dnsIp4 13 rundll32.exe 1 8->13         started        17 rundll32.exe 8->17         started        20 cmd.exe 1 8->20         started        43 192.168.2.1 unknown unknown 10->43 22 conhost.exe 10->22         started        24 Get-Variable.exe 10->24         started        process5 dnsIp6 47 107.173.81.145, 49763, 49764, 49765 AS-COLOCROSSINGUS United States 13->47 41 C:\ProgramData\service.eXE, PE32 13->41 dropped 26 service.eXE 14 13->26         started        49 System process connects to network (likely due to code injection or exploit) 17->49 31 service.eXE 17->31         started        33 rundll32.exe 20->33         started        file7 signatures8 process9 dnsIp10 45 188.130.139.47, 49767, 49771, 49774 ASKONTELRU Russian Federation 26->45 39 C:\Users\user\AppData\...behaviorgraphet-Variable.exe, PE32 26->39 dropped 59 Uses schtasks.exe or at.exe to add and modify task schedules 26->59 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 26->61 35 Get-Variable.exe 14 26->35         started        37 schtasks.exe 26->37         started        file11 signatures12 process13
Threat name:
Win32.Trojan.Drixed
Status:
Malicious
First seen:
2021-11-16 02:37:09 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Unpacked files
SH256 hash:
248bfe1955c8bd51ae9bf6631a7bfc4e06fe2ddd0b68904dba4920f4e1316e90
MD5 hash:
d845cf07a8c96a31df95ea65086e9eff
SHA1 hash:
af2a1b2101d70f11134079dd2b56b1aec8d3b9ca
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments