MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90bfb4c6e4d0e4cfbc46e3f641045e47b917a6a5b6ade0e8314ce0ca1d7d6f67. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 90bfb4c6e4d0e4cfbc46e3f641045e47b917a6a5b6ade0e8314ce0ca1d7d6f67
SHA3-384 hash: 8e674fdac427b363ab66f84f32623b8d3ef8b04f626f281e332b301536a07d20b4bd9d3cbe542cba7a3ce05ea3080e06
SHA1 hash: 3d80e3b78ddce5f00800d5350ffc37d353860a8d
MD5 hash: 4535dce02275394a856649cb25682036
humanhash: fanta-princess-sad-enemy
File name:56565656.exe
Download: download sample
File size:1'245'696 bytes
First seen:2020-11-05 09:14:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e84ad2fcdc8258e8b185201ca744213f
ssdeep 24576:uQTCo386FXokHD18aTnVVMMY6LkZprm6aweqYxxtd0McVWo3AeP3k:ue1htRJI6gDiwe9b70FWo3Aes
Threatray 675 similar samples on MalwareBazaar
TLSH C545CF22F2904837D1B3263F8C1B93A5982ABE713D2859463BE51E7C5F396817C263D7
Reporter abuse_ch
Tags:exe geo TUR ZiraatBank


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: srv1.demspor.com
Sending IP: 31.169.94.221
From: ZIRAAT BANKAS <ziraatbank@ileti.ziraatbank.com.tr>
Reply-To: DHL International<ahsen.coskun@kuzeyboru.com.tr>
Subject: DEKONT
Attachment: DEKONT PDF 2.rar (contains "56565656.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Changing a file
Launching a process
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
Drops VBS files to the startup folder
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-11-04 21:15:12 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Modifies registry class
Drops startup file
Unpacked files
SH256 hash:
90bfb4c6e4d0e4cfbc46e3f641045e47b917a6a5b6ade0e8314ce0ca1d7d6f67
MD5 hash:
4535dce02275394a856649cb25682036
SHA1 hash:
3d80e3b78ddce5f00800d5350ffc37d353860a8d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 90bfb4c6e4d0e4cfbc46e3f641045e47b917a6a5b6ade0e8314ce0ca1d7d6f67

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments