MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3efb8d6a873c1553f95c6d20ef6a489530040080a837fbf7cf91108501e8fa49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments 1

SHA256 hash: 3efb8d6a873c1553f95c6d20ef6a489530040080a837fbf7cf91108501e8fa49
SHA3-384 hash: 3a8bf4040be61280fc2ef37f273b9c4bd0e1d69cd830e240f7835a9d4d6fff21df29bbc225ac1ce2691694985635026d
SHA1 hash: d654b5bb277ec31d92552824dbeb0bb09f13a66e
MD5 hash: 98bd04ca5fb71ba249683cd17c47715d
humanhash: three-pizza-coffee-monkey
File name:IMG_601_223_458.exe
Download: download sample
File size:685'368 bytes
First seen:2021-05-05 08:53:20 UTC
Last seen:2021-05-05 10:05:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:+1fxhwL8mLAHefRIZtbVqrTwqEZa1Gz6sUurc:6ZyJAH/ZtxqEZaLe
Threatray 11 similar samples on MalwareBazaar
TLSH 26E45D0417E45B97C2AE03B9E198E63173F5DE05A25AAB8B690BFAF53F7339144009D3
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending an HTTP GET request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-05 01:20:10 UTC
AV detection:
14 of 47 (29.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
be56498a638f21cfaaadcd9dffc7922cde770a30e400830dedd716dd44673044
MD5 hash:
730ad13233b6e84d8eace511090a3bb6
SHA1 hash:
11eed4f2e4fdea6e304938bb5f43f7df915f5836
SH256 hash:
1a777affc596045a53631cc9b27c985385ea2641409184547491a05d75864d7f
MD5 hash:
726c7bdb068fa7b15f2569cdd7caccd0
SHA1 hash:
7a928cc5a4aa9c8ec46bdbed8385cef945a23e23
SH256 hash:
34bbea772d6bc2ffb6ff879346cf025379e6b65a7e76dcb94dbe61dc588ba9fa
MD5 hash:
a12bff5e88ef00d440dc169760b797d5
SHA1 hash:
fd4f32f1a3c5f9efc34ed101661f732cfac814b0
SH256 hash:
ae07e2b9b48a1975dc1b8bef84c423948211e8f7048a7f9628cfbd5ef6869182
MD5 hash:
2a87e50ef8701f1dd2c59e2680b1ee18
SHA1 hash:
c3acdb1a8940449dbb6ded1babba27140c13acb4
SH256 hash:
3efb8d6a873c1553f95c6d20ef6a489530040080a837fbf7cf91108501e8fa49
MD5 hash:
98bd04ca5fb71ba249683cd17c47715d
SHA1 hash:
d654b5bb277ec31d92552824dbeb0bb09f13a66e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:INDICATOR_KB_CERT_04f131322cc31d92c849fca351d2f141
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:pe_imphash
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 3efb8d6a873c1553f95c6d20ef6a489530040080a837fbf7cf91108501e8fa49

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 09:00:27 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0023] Execution::Install Additional Program