MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3317022d4230fd50b88562b7e92c8006a8f78d4f1436f296e0aaac126aed834. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 5 File information Comments

SHA256 hash: a3317022d4230fd50b88562b7e92c8006a8f78d4f1436f296e0aaac126aed834
SHA3-384 hash: 7a3d16f4f07d3a5d710da6ba599b8a435dc5beb74ce0fa755670141126fa9d91b9b7ee1fc2fc7d1cdf2612778f02b429
SHA1 hash: bc9488d359809cb6e7aa6530a6aea869028b2649
MD5 hash: f02500ff3ffe88a71041133bb3785b69
humanhash: victor-ten-rugby-johnny
File name:BidvestBank-Swift-evasion-encrypted-no-cloudflare.exe
Download: download sample
File size:1'039 bytes
First seen:2024-10-18 07:15:14 UTC
Last seen:Never
File type:unknown
MIME type:application/octet-stream
ssdeep 24:hY+t9KPvBl6wIkDJd5CWQjdyNzAVUYsznZ:u+t92vBl6wRNdoW2kzFZzZ
TLSH T1B311941B39EA315DA476FBAC1E24D0D28932E772BB197F3583BA07067570D41CC21A2E
Magika unknown
Reporter JAMESWT_WT
Tags:169-1-16-29

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cobalt masquerade rozena
Result
Verdict:
MALICIOUS
Gathering data
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Windows_Generic_Threat_eab96cf2
Author:Elastic Security
Rule name:Windows_Trojan_Metasploit_c9773203
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm
Rule name:Windows_Trojan_Metasploit_c9773203
Author:Elastic Security
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

unknown a3317022d4230fd50b88562b7e92c8006a8f78d4f1436f296e0aaac126aed834

(this sample)

  
Delivery method
Distributed via web download

Comments