MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4defd9f70057e085921215b34a0b170a75f04d5365c060c0eb013e8b1948b4ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kovter


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 4defd9f70057e085921215b34a0b170a75f04d5365c060c0eb013e8b1948b4ef
SHA3-384 hash: b59c1ef7f2f3ad7836244289e8f87415edf360177234025b158a0729cee82cb8f7002f08bd7ad768e813856367e38def
SHA1 hash: 449db2b11501f8f3c136bd01521e7575c8230318
MD5 hash: 936e1e0d0b9e9371f8b2b0638b057e28
humanhash: sad-lion-north-golf
File name:936e1e0d0b9e9371f8b2b0638b057e28.exe
Download: download sample
Signature Kovter
File size:396'125 bytes
First seen:2021-08-27 07:45:46 UTC
Last seen:2021-08-27 09:26:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d398fe3ed3bc9d8bca9035c09fefe333 (1 x Kovter)
ssdeep 12288:JFepq9KXcyrAvdZCTNweaxGjkxtte8c8tnE:J0qcXcyKGyLAg3c8m
Threatray 947 similar samples on MalwareBazaar
TLSH T16284E069F3D181F0F2E758F88D96A37EC621BC8A4611C5836794FE073AFA217D8471A1
dhash icon 0180c0a4b698e400 (5 x GuLoader, 3 x LummaStealer, 1 x Kovter)
Reporter abuse_ch
Tags:exe Kovter

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'015
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
936e1e0d0b9e9371f8b2b0638b057e28.exe
Verdict:
Malicious activity
Analysis date:
2021-08-27 07:48:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Launching a process
Creating a window
Creating a process with a hidden window
Sending a UDP request
Creating a file
Searching for the window
Connection attempt
Possible injection to a system process
Changing settings of the browser security zones
Enabling autorun with the shell\open\command registry branches
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Deleting of the original file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Creates processes via WMI
Delayed program exit found
Detected unpacking (changes PE section rights)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
PE file contains section with special chars
Sigma detected: MSHTA Spawning Windows Shell
Suspicious powershell command line found
Behaviour
Behavior Graph:
Threat name:
Win32.Dropper.Powerliks
Status:
Malicious
First seen:
2021-08-27 07:46:07 UTC
AV detection:
33 of 41 (80.49%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Process spawned unexpected child process
Unpacked files
SH256 hash:
d891e7bb4c7b11b2019c4871fa4cdc053bd23984716cd3cc1437c13be2089446
MD5 hash:
19108beb3340e27a996dca1ec1f73ce7
SHA1 hash:
601fd7313056a382d652c665e5b9a5dcda5b4e00
SH256 hash:
4defd9f70057e085921215b34a0b170a75f04d5365c060c0eb013e8b1948b4ef
MD5 hash:
936e1e0d0b9e9371f8b2b0638b057e28
SHA1 hash:
449db2b11501f8f3c136bd01521e7575c8230318
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments