MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a115e321c5902daa72854362422ea2a6cafbc5c7fcadfad0b8d03944d14e32e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a115e321c5902daa72854362422ea2a6cafbc5c7fcadfad0b8d03944d14e32e8
SHA3-384 hash: fd04ce1ada8c23d411ea06d5b922049211ade385dc523f1d6b008d55e45b8a592ca883c0faf20f2910d2df818de2a3ab
SHA1 hash: 707c7d8a9c10a3613c8cc68405bbe95fa47892f4
MD5 hash: 07444b8820be6809d162d31f2f8219df
humanhash: one-sad-fix-friend
File name:INV OCT.exe
Download: download sample
File size:1'576'960 bytes
First seen:2021-01-21 14:29:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2f095340e94ca508e3b83fb009ebf4cc (18 x Renamer)
ssdeep 24576:WcCT67wHqWis4l+jIACFr5hqjiLDpSJDN93pqb6W8cU4gLQ5A:PCpn8t74iA3qb6W8cU4o
Threatray 2'953 similar samples on MalwareBazaar
TLSH 1575010BDEEB1167FC552B71D02548B310FBF9F60E464722F6E1E60D2A70FA166384A6
Reporter James_inthe_box
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
INV OCT.exe
Verdict:
No threats detected
Analysis date:
2021-01-21 09:32:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spre.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops VBS files to the startup folder
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential malicious VBS script found (suspicious strings)
Sigma detected: Drops script at startup location
Tries to detect virtualization through RDTSC time measurements
Yara detected Generic Dropper
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 342698 Sample: INV OCT.exe Startdate: 21/01/2021 Architecture: WINDOWS Score: 100 50 Antivirus detection for dropped file 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 Multi AV Scanner detection for dropped file 2->54 56 10 other signatures 2->56 7 INV OCT.exe 3 2->7         started        11 Paint.exe 2 2->11         started        14 wscript.exe 1 2->14         started        process3 dnsIp4 38 192.168.2.1 unknown unknown 7->38 34 C:\Users\user\AppData\Local\...\filename.exe, PE32 7->34 dropped 16 INV OCT.exe 40 7->16         started        36 C:\Users\user\AppData\...\filename.vbs, ASCII 11->36 dropped 58 Antivirus detection for dropped file 11->58 60 Detected unpacking (changes PE section rights) 11->60 62 Detected unpacking (overwrites its own PE header) 11->62 64 3 other signatures 11->64 20 Paint.exe 2 11->20         started        22 filename.exe 14->22         started        file5 signatures6 process7 file8 26 C:\Windows\SysWOW64\7za.exe, PE32 16->26 dropped 28 C:\Windows\...\ACRORD32.EXE-41B0A0C7.pf, PE32 16->28 dropped 30 C:\Users\user\AppData\Roaming\Paint.exe, PE32 16->30 dropped 32 19 other malicious files 16->32 dropped 40 Infects executable files (exe, dll, sys, html) 16->40 42 Antivirus detection for dropped file 22->42 44 Detected unpacking (changes PE section rights) 22->44 46 Detected unpacking (overwrites its own PE header) 22->46 48 Machine Learning detection for dropped file 22->48 24 filename.exe 2 22->24         started        signatures9 process10
Threat name:
Win32.Trojan.DistTrack
Status:
Malicious
First seen:
2021-01-21 14:27:24 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
a115e321c5902daa72854362422ea2a6cafbc5c7fcadfad0b8d03944d14e32e8
MD5 hash:
07444b8820be6809d162d31f2f8219df
SHA1 hash:
707c7d8a9c10a3613c8cc68405bbe95fa47892f4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments