MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a9f7ea8a021b5c4e7984076bfe6f0ab42bddb7b50fa18ef0da17c12e8ef95e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DarkComet


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 9a9f7ea8a021b5c4e7984076bfe6f0ab42bddb7b50fa18ef0da17c12e8ef95e1
SHA3-384 hash: 78c7dda97989e61dbe139bd5f9f0b535e58e5e5a58a2fafcc9f207f6e55536881855c93071a36162313392eb0a96f9dd
SHA1 hash: 7c66ca734ef8d3f6ba12959c1679275a89585907
MD5 hash: aa30a8fc31baa2e754305ab6ab9d919d
humanhash: cat-football-alanine-pluto
File name:requirement.exe
Download: download sample
Signature DarkComet
File size:1'509'888 bytes
First seen:2021-06-24 06:18:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:JI1HTEDJBS0POXR5x4pvM0DJiU2jKKF4+FmwO2rjcnA3R+Ap9Niz5e1q9:y1HYDDPOXV4pvXJiU2eR+6xA34
Threatray 6'110 similar samples on MalwareBazaar
TLSH 3165F050E6C81244ECBAAF345AB1CC7587777DBA6A31D41C2CCD3E973BB7A829811136
Reporter lowmal3
Tags:DarkComet exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
856
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
requirement.exe
Verdict:
Malicious activity
Analysis date:
2021-06-24 06:23:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus detection for dropped file
Contains functionality to detect sleep reduction / modifications
Drops PE files to the document folder of the user
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 439606 Sample: requirement.exe Startdate: 24/06/2021 Architecture: WINDOWS Score: 100 82 Found malware configuration 2->82 84 Multi AV Scanner detection for dropped file 2->84 86 Multi AV Scanner detection for submitted file 2->86 88 7 other signatures 2->88 9 requirement.exe 7 2->9         started        13 Synaptics.exe 4 2->13         started        15 EXCEL.EXE 2->15         started        process3 file4 62 C:\Users\user\AppData\...\LiWBURjAFI.exe, PE32 9->62 dropped 64 C:\Users\...\LiWBURjAFI.exe:Zone.Identifier, ASCII 9->64 dropped 66 C:\Users\user\AppData\Local\...\tmpF0D8.tmp, XML 9->66 dropped 68 C:\Users\user\AppData\...\requirement.exe.log, ASCII 9->68 dropped 90 Machine Learning detection for dropped file 9->90 92 Uses schtasks.exe or at.exe to add and modify task schedules 9->92 94 Injects a PE file into a foreign processes 9->94 96 Contains functionality to detect sleep reduction / modifications 9->96 17 requirement.exe 1 5 9->17         started        20 schtasks.exe 1 9->20         started        22 Synaptics.exe 13->22         started        24 schtasks.exe 13->24         started        26 Synaptics.exe 13->26         started        28 Synaptics.exe 13->28         started        signatures5 process6 file7 54 C:\Users\user\...\._cache_requirement.exe, PE32 17->54 dropped 56 C:\ProgramData\Synaptics\Synaptics.exe, PE32 17->56 dropped 58 C:\...\Synaptics.exe:Zone.Identifier, ASCII 17->58 dropped 30 Synaptics.exe 5 17->30         started        33 ._cache_requirement.exe 2 17->33         started        35 conhost.exe 20->35         started        60 C:\ProgramData\...\._cache_Synaptics.exe, PE32 22->60 dropped 37 ._cache_Synaptics.exe 22->37         started        39 conhost.exe 24->39         started        process8 signatures9 98 Multi AV Scanner detection for dropped file 30->98 100 Drops PE files to the document folder of the user 30->100 102 Machine Learning detection for dropped file 30->102 41 Synaptics.exe 30->41         started        45 schtasks.exe 30->45         started        104 Antivirus detection for dropped file 33->104 106 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 33->106 108 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 33->108 process10 dnsIp11 78 192.168.2.1 unknown unknown 41->78 80 xred.mooo.com 41->80 70 C:\Users\user\Documents\~$cache1, PE32 41->70 dropped 72 C:\Users\user\Desktop\requirement.exe, PE32 41->72 dropped 74 C:\Users\user\Desktop\._cache_Synaptics.exe, PE32 41->74 dropped 76 5 other malicious files 41->76 dropped 47 ._cache_Synaptics.exe 41->47         started        50 WerFault.exe 41->50         started        52 conhost.exe 45->52         started        file12 process13 signatures14 110 Antivirus detection for dropped file 47->110 112 Multi AV Scanner detection for dropped file 47->112 114 Machine Learning detection for dropped file 47->114 116 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 47->116
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-06-24 02:01:52 UTC
AV detection:
15 of 46 (32.61%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger macro persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Suspicious Office macro
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
b9eae90f8e942cc4586d31dc484f29079651ad64c49f90d99f86932630c66af2
MD5 hash:
c0ef4d6237d106bf51c8884d57953f92
SHA1 hash:
f1da7ecbbee32878c19e53c7528c8a7a775418eb
SH256 hash:
0f0fd02c85f22b6a081fe8ede47bfbd86486ad87fbe17ccc99ae032bdbd8c674
MD5 hash:
ae355079acc3539e140ac961071f2fb3
SHA1 hash:
edd7ee3f2df7f1fff337be19f4b2a8904cb6f4dc
SH256 hash:
172a6538c93c6294262445c3d5fc98a941ae83c521b21ad66c6b8a6b89274bd6
MD5 hash:
f75da3e60b30692d6cdd21119fad1d30
SHA1 hash:
dc9c86331f83e0850fb651bf7c2494cc58d1221d
SH256 hash:
678041c72ca0143c5bbb36eebb3231fa506101e4273f777259e81edb96296496
MD5 hash:
3f5b94287f66e2b4cb7451f9f15fdc4c
SHA1 hash:
70d74ffce68ef9cb92bc664814f74092962ae24c
SH256 hash:
06306e33b7e10429759ab8c42e31e9eb8edbd76c4f1a792a5c231a57876ea338
MD5 hash:
5bdd03077864d32db51b085294859f68
SHA1 hash:
70392a93a4c8be2377915fd6e6d3e7a3a9600adf
SH256 hash:
9a9f7ea8a021b5c4e7984076bfe6f0ab42bddb7b50fa18ef0da17c12e8ef95e1
MD5 hash:
aa30a8fc31baa2e754305ab6ab9d919d
SHA1 hash:
7c66ca734ef8d3f6ba12959c1679275a89585907
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dridex_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DarkComet

Executable exe 9a9f7ea8a021b5c4e7984076bfe6f0ab42bddb7b50fa18ef0da17c12e8ef95e1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments