MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2886de9d76ef4a0531d223adddb017ca6f0ac5f1d69c16c7595b0ac9051d5438. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 2886de9d76ef4a0531d223adddb017ca6f0ac5f1d69c16c7595b0ac9051d5438
SHA3-384 hash: cf7f678998400c2c78e03d3328e6f4ce1461dca3ec6fa4049cb32fa2d764b86db176f672498c41609f0c36f45618f4d7
SHA1 hash: 7e42cd60fa0c9bab3086a78835003238568d56b5
MD5 hash: 168f93f6550b8d6d89a9d41683f8fe68
humanhash: eight-texas-skylark-quebec
File name:make_money_with_it.exe
Download: download sample
File size:77'312 bytes
First seen:2020-10-10 06:43:06 UTC
Last seen:2020-10-10 08:05:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:3MbslERXcnrC2Z82btvdRmD/Nueb3T8DdUQ5Nxq3/x6A7OpSYFku/yr:GRXeC2pQX6Ne7lGNyr
Threatray 13 similar samples on MalwareBazaar
TLSH 41738619E7028B83C41446396AD4E1300E1B49187F4BAD45B2DC6BFB7BEE76FD56260C
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.skynet-tt.com
Sending IP: 124.217.247.63
From: Olga <info@skynet-tt.com>
Reply-To: Olga <olga.rokina2020@gmx.com>
Subject: Hi there!
Attachment: make_money_with_it.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.ClipBanker
Status:
Malicious
First seen:
2020-10-08 20:33:16 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
2886de9d76ef4a0531d223adddb017ca6f0ac5f1d69c16c7595b0ac9051d5438
MD5 hash:
168f93f6550b8d6d89a9d41683f8fe68
SHA1 hash:
7e42cd60fa0c9bab3086a78835003238568d56b5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 2886de9d76ef4a0531d223adddb017ca6f0ac5f1d69c16c7595b0ac9051d5438

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments