MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6eb4de0ca982734616f0264fd714978c638752b94e58286a702af4a8bf926fcc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 6eb4de0ca982734616f0264fd714978c638752b94e58286a702af4a8bf926fcc
SHA3-384 hash: 538e49ac2ea8525e6c560a3d4947bfecad6809cd95cc580f9b1bc1335de061b7b399b25cb845ce0a622760e26c509601
SHA1 hash: da679f78386892b0abf5e01a8306025d1bceb3e8
MD5 hash: 61bb7ef8b91b413de7cd90b8257ac30c
humanhash: black-grey-hawaii-mexico
File name:INV110987898767.exe
Download: download sample
File size:1'144'832 bytes
First seen:2022-02-01 20:11:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:GppFgSgKjAyF1bBjj15HuY2ic6YElCjeJQtcojci6MiJrlKkhVOV:GlOKjrxFj1sYdYhBc8aMiJ
Threatray 5'058 similar samples on MalwareBazaar
TLSH T1FF35F13072968642F40B8F356468B56045B2B4D3A9C3DF766F6832498FEFB982E4534F
Reporter GovCERT_CH
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-01 07:34:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
0f01576a2ad790853b741c0af88f86fb09a6b30ee5fbaef1a91bb9eb9041bf0e
MD5 hash:
ec738db4e455d5f03017833da6f5fc96
SHA1 hash:
5c9dc9c14dae7f974a7842f1c697ff3e88e7e578
SH256 hash:
05f271331d44292c24ed79025c0f4058be3c7900173fc5930d7a4a82884560be
MD5 hash:
f403bc2338f68cb20bd3fc9a6c8fb450
SHA1 hash:
ab8690eecbea9fc8ce8371fc92fd2a1cbbed8d00
SH256 hash:
6f1b89bc3013177c101fe4448340c48c0dd08d19017a798bd11c2d0f76be1fbc
MD5 hash:
60a604887b3616e3ed86d81fab0a9ebb
SHA1 hash:
8db84f5f4c569c86c69aff464b2ffc4ce3dafa20
SH256 hash:
ca86a50a9b0cd8d384f69213b8a7638e30dc25327d26735ebc03763a68ddf3cd
MD5 hash:
60cd8422399564a05deec278bc787743
SHA1 hash:
46d2030acd601f1180bbd807130f68c6393e965a
SH256 hash:
6eb4de0ca982734616f0264fd714978c638752b94e58286a702af4a8bf926fcc
MD5 hash:
61bb7ef8b91b413de7cd90b8257ac30c
SHA1 hash:
da679f78386892b0abf5e01a8306025d1bceb3e8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 6eb4de0ca982734616f0264fd714978c638752b94e58286a702af4a8bf926fcc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments