MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b48260ed2bc2c09606e60e731fd140b08312e482e68232ff632527658f0a37e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b48260ed2bc2c09606e60e731fd140b08312e482e68232ff632527658f0a37e8
SHA3-384 hash: 746502f049e835e8d620c77ef660bb0a6becf8e6831bac9991dfa20fc83f66b8d61d23d17e53bf9c1fc7f2f069c02ba4
SHA1 hash: 450d3437e6b924bf0a38206969e8ed5843f4a8ee
MD5 hash: dafc36d384fa10202bb8ba192aabbb3b
humanhash: alpha-oklahoma-hot-hot
File name:RFQ_2053.EXE
Download: download sample
File size:1'191'424 bytes
First seen:2020-12-10 12:07:39 UTC
Last seen:2020-12-11 14:32:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:BWcoc8eanUAsDKPcwu72FCu1iAd8ZKlKtOb72iCPzhR3bp0:mrUA3c3q4uKZK0u2XhM
Threatray 3 similar samples on MalwareBazaar
TLSH DF455C222B94EF64F03EA77591142C0593FBEA93E313DE4E7EE045DD0627F0D9A9160A
Reporter cocaman
Tags:exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
450d3437e6b924bf0a38206969e8ed5843f4a8ee.exe
Verdict:
No threats detected
Analysis date:
2020-12-10 11:17:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2020-12-10 12:08:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
b48260ed2bc2c09606e60e731fd140b08312e482e68232ff632527658f0a37e8
MD5 hash:
dafc36d384fa10202bb8ba192aabbb3b
SHA1 hash:
450d3437e6b924bf0a38206969e8ed5843f4a8ee
SH256 hash:
9584f6d01e6452371cc9b4828030a13045d99c243c497b63628828e66aabe26f
MD5 hash:
7476e403eef14ac403c63c7279831780
SHA1 hash:
8387f558e30dc115987ac2b5c174a41302471abf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe b48260ed2bc2c09606e60e731fd140b08312e482e68232ff632527658f0a37e8

(this sample)

Comments