MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e974ab9ade4dd9b829261ce5d0819a159f620f9d8647e6ce95ef4c82f2220b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 2e974ab9ade4dd9b829261ce5d0819a159f620f9d8647e6ce95ef4c82f2220b4
SHA3-384 hash: e6d0e60c2cd9fbf5094b15f2f12cce9caa13f8f09b359389df04b08dcf5799628faf8f6f527187155920686cf959e3a5
SHA1 hash: beeac2e235f996327f983d0cc38bf6b30331b301
MD5 hash: 4cd1c8e7568d65109f822d2228441b96
humanhash: finch-gee-table-batman
File name:YÊU CẦU BÁO GIÁ (RFQ).exe
Download: download sample
File size:330'168 bytes
First seen:2022-08-22 10:45:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (278 x GuLoader, 44 x RemcosRAT, 40 x VIPKeylogger)
ssdeep 6144:uMm4CCzQTMlM9vClgaFtf6lgFOdXNYlWN2VM1KsbL:uMw0c59oFtCGaEWNgp+L
Threatray 4'199 similar samples on MalwareBazaar
TLSH T14464BE42B742C8A7E8250771587BCA312363BE6DA951471F32D97A2B7CF3352146BB0B
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 30f0ecb2dce6b04a (1 x GuLoader)
Reporter madjack_red
Tags:exe signed

Code Signing Certificate

Organisation:Rabban Afparerede tridepside
Issuer:Rabban Afparerede tridepside
Algorithm:sha256WithRSAEncryption
Valid from:2022-08-11T22:15:35Z
Valid to:2025-08-10T22:15:35Z
Serial number: 11570710b53a00ab
Thumbprint Algorithm:SHA256
Thumbprint: dd447fe0be981535f79a97d96fa03070ad0dab5bd86e948e465fe5548dab32b6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
YÊU CẦU BÁO GIÁ (RFQ).exe
Verdict:
Malicious activity
Analysis date:
2022-08-22 10:48:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Creating a file
Searching for the window
Creating a file in the %temp% subdirectories
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 687975 Sample: Y#U00caU C#U1ea6U B#U00c1O ... Startdate: 22/08/2022 Architecture: WINDOWS Score: 48 38 Multi AV Scanner detection for submitted file 2->38 7 Y#U00caU C#U1ea6U B#U00c1O GI#U00c1 (RFQ).exe 6 36 2->7         started        process3 file4 32 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 7->32 dropped 34 C:\Users\user\AppData\Local\...\vsockver.dll, PE32 7->34 dropped 36 C:\Users\user\...\AEGISIIINVHelper.dll, PE32+ 7->36 dropped 10 powershell.exe 7->10         started        12 powershell.exe 7->12         started        14 powershell.exe 7->14         started        16 19 other processes 7->16 process5 process6 18 conhost.exe 10->18         started        20 conhost.exe 12->20         started        22 conhost.exe 14->22         started        24 conhost.exe 16->24         started        26 conhost.exe 16->26         started        28 conhost.exe 16->28         started        30 16 other processes 16->30
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2022-08-22 03:28:37 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
11 of 26 (42.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Loads dropped DLL
Unpacked files
SH256 hash:
5e66489393f159aa0fd30b630bb345d03418e9324e7d834b2e4195865a637cfe
MD5 hash:
4c77a65bb121bb7f2910c1fa3cb38337
SHA1 hash:
94531e3c6255125c1a85653174737d275bc35838
SH256 hash:
1ece965ac1a7410c56c47532a43dd7e5b4db0263a8dca53f0554f7ff16003a8c
MD5 hash:
df3e949ba7901c3520698d403c7f1f5c
SHA1 hash:
6cd0bcdcd433cea81f90ecc1bf4e92e9a0d8fde2
SH256 hash:
2e974ab9ade4dd9b829261ce5d0819a159f620f9d8647e6ce95ef4c82f2220b4
MD5 hash:
4cd1c8e7568d65109f822d2228441b96
SHA1 hash:
beeac2e235f996327f983d0cc38bf6b30331b301
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments