MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80635f4e76ece60d333c982dd507169501b59500eb3db074f758b5dd9533a88e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 80635f4e76ece60d333c982dd507169501b59500eb3db074f758b5dd9533a88e
SHA3-384 hash: b0dcc2343a71e21404318762e7efb5d8b6113423a5d1b18b648efbcacf973d00fbfc6b719aa059287dcc849676282c44
SHA1 hash: c62ada5d2073c48cae03dea2e97d097152491cf3
MD5 hash: 17c560801c2613efad3beee7e7fc7c1f
humanhash: march-venus-diet-five
File name:gogogogo.exe
Download: download sample
File size:1'273'344 bytes
First seen:2020-11-05 10:30:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9e5278b0ee977696848799f2a8aa26ae
ssdeep 24576:VDnAf/MnSq8mBBVL+mFTM7SBOPM1TmGWPcYb:VLwjV89+4cScPopkcYb
Threatray 46 similar samples on MalwareBazaar
TLSH 5545AE21F2915833D133EB3F8D2BA7A95826FD522E29D8462BF51E4C1F396817C35293
Reporter abuse_ch
Tags:exe geo TUR ZiraatBank


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: srv1.demspor.com
Sending IP: 31.169.94.221
From: "ZIRAAT BANKAS" <ziraatbank@ileti.ziraatbank.com.tr>
Reply-To: "ZIRAAT BANKAS"<ziraatbank@ileti.ziraatbank.com.tr>
Subject: DEKONT
Attachment: e-dekont 1.rar (contains "gogogogo.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-11-05 10:17:12 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
80635f4e76ece60d333c982dd507169501b59500eb3db074f758b5dd9533a88e
MD5 hash:
17c560801c2613efad3beee7e7fc7c1f
SHA1 hash:
c62ada5d2073c48cae03dea2e97d097152491cf3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 80635f4e76ece60d333c982dd507169501b59500eb3db074f758b5dd9533a88e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments