MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f04f6ec0a23d4c53fed030f87d7bccc034a7cc1fe14ce0c83f3856d0309be72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 5 File information Comments

SHA256 hash: 5f04f6ec0a23d4c53fed030f87d7bccc034a7cc1fe14ce0c83f3856d0309be72
SHA3-384 hash: 4bc8c6e342cbbaae56de8f7a422bcf5538065b775bd021eb38e439d7a5b72f402bb545df4ad4171e2660f241fede9ae7
SHA1 hash: d4410746690798c159eb84ddd43fb8c4898437fc
MD5 hash: c113b57ff3e09b4296ebbd85bc8dd73e
humanhash: lima-zebra-tennis-hot
File name:BidvestBank-Swift-AD686-evasion-encrypted.exe
Download: download sample
File size:1'303 bytes
First seen:2024-10-18 07:15:23 UTC
Last seen:Never
File type:unknown
MIME type:application/octet-stream
ssdeep 24:6aYLwKcWVKb5TXnFRNoiGRufIAQ9rTWQjdyNzAVUYsznZ:6tLwJWVQ9XFro1ufIPhW2kzFZzZ
TLSH T1A521420B69E6311C6132EA2C1E6295C5D967F3717F2A772D02E50B129621D01BD50B1D
Magika unknown
Reporter JAMESWT_WT
Tags:169-1-16-29

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cobalt masquerade rozena
Result
Verdict:
MALICIOUS
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Windows_Generic_Threat_eab96cf2
Author:Elastic Security
Rule name:Windows_Trojan_Metasploit_c9773203
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm
Rule name:Windows_Trojan_Metasploit_c9773203
Author:Elastic Security
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

unknown 5f04f6ec0a23d4c53fed030f87d7bccc034a7cc1fe14ce0c83f3856d0309be72

(this sample)

  
Delivery method
Distributed via web download

Comments