MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 25f0420d3551985569fb57497301c7d2f691083d7318d28db5bab2e8a6a0bb85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 25f0420d3551985569fb57497301c7d2f691083d7318d28db5bab2e8a6a0bb85
SHA3-384 hash: 8f9abadd116b9ed30c5d97317afd5818d2bc8521c273e07fbf27d2a62526d1c82607c875498a57e54a981e7b5845df66
SHA1 hash: c20d9e818f912fc4f47ed1e85718c6196b911801
MD5 hash: 8386b787dfff37c3e7bcdcc03a0a7487
humanhash: diet-venus-iowa-july
File name:image.exe
Download: download sample
File size:516'096 bytes
First seen:2020-08-14 08:53:52 UTC
Last seen:2020-08-14 09:42:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7ad025296d6ab80f1c1f4bca0e2c350b
ssdeep 12288:zRBZegfhFC546A9jmP/uhu/yMS08CkntxYRT:EmhFCyfmP/UDMS08Ckn3C
Threatray 618 similar samples on MalwareBazaar
TLSH 4BB49C17E620B50FE9A6C4B0BD7592AB19163D774286AD87B7C15F0E60722D3A8F070F
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: smtp124.iad3a.emailsrvr.com
Sending IP: 173.203.187.124
From: ASB Bank <no-reply@asb.co.nz>
Subject: Payments for a law firm.
Attachment: image.zip (contains "image.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Sending a UDP request
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
adwa.spyw.evad
Score:
76 / 100
Signature
Drops PE files to the startup folder
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Yara detected Kutaki Keylogger
Yara detected VB_Keylogger_Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SpyAgent
Status:
Malicious
First seen:
2020-08-14 02:26:06 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops startup file
Loads dropped DLL
Drops startup file
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 25f0420d3551985569fb57497301c7d2f691083d7318d28db5bab2e8a6a0bb85

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments