MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3070f7636c684ab48a7e4882ca5b4c4bf20159710461d1b78aaeaa1943738865. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 3070f7636c684ab48a7e4882ca5b4c4bf20159710461d1b78aaeaa1943738865
SHA3-384 hash: b0806550fbd743cbfee12dc4b6d4eab335855713ee6af3d49de2aea1f1926bd3d1ca2beb6af25039f87f7dbb51473562
SHA1 hash: eb1b620d677815199791f6b3f52996e9011b5c89
MD5 hash: 4096b3e3291c36b97303873dd6c34b0f
humanhash: cup-oscar-table-florida
File name:4096b3e3291c36b97303873dd6c34b0f.exe
Download: download sample
File size:381'120 bytes
First seen:2020-10-24 10:36:42 UTC
Last seen:2020-10-24 12:01:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:MYU05bPoRFmV8wUyV7rtAq4NYmDHvrgP0WO+aXSVoA/VbcGbFFH8wn1:MYfVoRFmVUyV7rtANNYmDHvrgsP+aXcF
Threatray 542 similar samples on MalwareBazaar
TLSH 9A84AEA576C4318FC4269630D4643E3CAA78AD7EA73B9E13870331B97D7DF529A110B2
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Creating a window
DNS request
Sending an HTTP GET request
Delayed writing of the file
Running batch commands
Creating a process with a hidden window
Launching a process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GenCBL
Status:
Malicious
First seen:
2020-10-24 07:27:28 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Delays execution with timeout.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
40382d1a8c1db28013dd7d9b0b1b51654894be058331664338aee4cb886d124f
MD5 hash:
c25a178c4d76bdf4dbd47640656625e7
SHA1 hash:
1b36380d0fda7f171f25d8532bcc979b2b468500
SH256 hash:
3070f7636c684ab48a7e4882ca5b4c4bf20159710461d1b78aaeaa1943738865
MD5 hash:
4096b3e3291c36b97303873dd6c34b0f
SHA1 hash:
eb1b620d677815199791f6b3f52996e9011b5c89
SH256 hash:
702bd7e1669df975694a636ff8cdc7e6135543d2afcf55512fcda3fe1cb95eb8
MD5 hash:
2c0072feac8fc39fd07292b2c7ca9b87
SHA1 hash:
5727f0132a6eb54773f04e0a7aef408bf99b2780
SH256 hash:
5fda7ee9bc5175075ee399ebf129d02f46eee3955ec06d359409e913ba7612d7
MD5 hash:
a10645a9d67ce46819443318e9b3063c
SHA1 hash:
a1ba5cfd0eb7fda77e513e3cc5c647baba61e29e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 3070f7636c684ab48a7e4882ca5b4c4bf20159710461d1b78aaeaa1943738865

(this sample)

  
Delivery method
Distributed via web download

Comments