MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c6f9944f020d5349a5657bdee7fb477efd9243135a05b4db9b6a2c19f6fdc27. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7c6f9944f020d5349a5657bdee7fb477efd9243135a05b4db9b6a2c19f6fdc27
SHA3-384 hash: d647ca0769740e07e9d717c4bca4dd94649cfe565f5a42c924aadc7aa5523ebfbc2ff5777da688bac492d83d23de6fd5
SHA1 hash: 1931d259dc08d69a2d4b2cb6a76338b9746b3959
MD5 hash: 84bda73af90a5c3811afda38a26dd86e
humanhash: zulu-lactose-nuts-island
File name:Request for quotation RFQ-GTN11167800777_11116743247800777HKT.exe
Download: download sample
File size:91'032 bytes
First seen:2020-10-12 14:42:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 384:9uYz6JoZB+gO1nEhkRW86d21mL4SHhfQSsT/RAH0BKbCAICBy6KrlHvDgf2h2d:zmoSN5EhkRW86d23Sq/RA5O6KBPUf2hs
Threatray 8 similar samples on MalwareBazaar
TLSH 44937E4FB2DEE66BD8354D3B1865BEC08DBC37628E2DEAE14BCA40D585417180EDADC4
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: casadelcontachilometri.it
Sending IP: 156.96.62.52
From: Info <info@casadelcontachilometri.it>
Subject: Request for quotation: RFQ-GTN11167800777_11116743247800777HKT
Attachment: Request for quotation RFQ-GTN11167800777_11116743247800777HKT.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Binary contains a suspicious time stamp
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2020-10-12 12:15:16 UTC
AV detection:
29 of 48 (60.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
7c6f9944f020d5349a5657bdee7fb477efd9243135a05b4db9b6a2c19f6fdc27
MD5 hash:
84bda73af90a5c3811afda38a26dd86e
SHA1 hash:
1931d259dc08d69a2d4b2cb6a76338b9746b3959
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 7c6f9944f020d5349a5657bdee7fb477efd9243135a05b4db9b6a2c19f6fdc27

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments