MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 83b924a12b9d879758a2cd4c73a095de0ba4016163f76c94404820e741534030. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Loda
Vendor detections: 7
| SHA256 hash: | 83b924a12b9d879758a2cd4c73a095de0ba4016163f76c94404820e741534030 |
|---|---|
| SHA3-384 hash: | 704fd17f9a8be9a31c8152cf1551e478d09f8ec71ee0ac32bc614a0d0e7f2620280d25ebe84bfdac2b8dc28d2fe8e64d |
| SHA1 hash: | ee41522f8b00b9e6167dbc3c72f257733026c031 |
| MD5 hash: | 67a86709aa93d2b2c19664853d360aaa |
| humanhash: | bluebird-twenty-oklahoma-pasta |
| File name: | 83b924a12b9d879758a2cd4c73a095de0ba4016163f76c94404820e741534030 |
| Download: | download sample |
| Signature | Loda |
| File size: | 1'189'877 bytes |
| First seen: | 2020-09-15 13:34:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger) |
| ssdeep | 24576:0RmJkcoQricOIQxiZY1iaEDda94zx3AZnC9vG82FP:RJZoQrbTFZY1iasda93ZnCZPC |
| Threatray | 170 similar samples on MalwareBazaar |
| TLSH | C145E121F5C68036C2F333B19E7EF7669A3D69360326D29727C81D315EA05816B3A763 |
| Reporter | |
| Tags: | Loda |
Intelligence
File Origin
# of uploads :
1
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Creating a process from a recently created file
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Nymeria
Status:
Malicious
First seen:
2020-09-15 13:36:11 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 160 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
persistence spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Adds Run key to start application
Adds Run key to start application
Drops startup file
Drops startup file
Reads user/profile data of web browsers
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.