MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6db5c602b2b6eda92f499857a0e0944798b1b2988a004ae06db65d80df3b7145. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 6db5c602b2b6eda92f499857a0e0944798b1b2988a004ae06db65d80df3b7145
SHA3-384 hash: ff472f7c5e4ca1510c343fd571739eaf187a8ebd797c34319e84cf3605a7b5c816d9d434c95726754fe856fb813697d8
SHA1 hash: df7e5952191c79525370ddcd608a0c367698ba9d
MD5 hash: 448b325f17651737dd9807feb6c6f8e0
humanhash: helium-edward-cat-summer
File name:6db5c602b2b6eda92f499857a0e0944798b1b2988a004ae06db65d80df3b7145
Download: download sample
File size:139'264 bytes
First seen:2020-11-07 20:04:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 3072:049uC0kgEt+I0MaT4I4CbVgwVQ+VGosI:r95wIAT46bPzVQ
Threatray 261 similar samples on MalwareBazaar
TLSH 63D3D79776885B41D55C29B9C0EF493403E2AEC76B32D2D53F88779E0E413A3DE81B89
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Creating a window
Enabling autorun by creating a file
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-10-13 05:30:47 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments