MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b5e39716f576e5ff21e945560a98ee7ca7309491b2b7f2643728cd341b9c19de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b5e39716f576e5ff21e945560a98ee7ca7309491b2b7f2643728cd341b9c19de
SHA3-384 hash: 14ca861ee9b9e1ae2c28106f7913cf780ce21fa12fadd273734e68f1d0ae5c1e5b3cf5cfa7e294ec424a462974e83e00
SHA1 hash: ca4681b1f0f8fe4c2f8d142a85b08e56307a8f65
MD5 hash: e6e25bc559a331c79f173920071e4f8e
humanhash: foxtrot-tennessee-alabama-oranges
File name:Ficha OMS - Reserva Medicos.exe
Download: download sample
File size:720'135 bytes
First seen:2020-07-12 08:31:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla)
ssdeep 6144:e/fAhvV6B8ErzPZp5wdz753RSjpPBUHzkxSln8Wgoy:efAv6B8azBwd+pPeHzkxSlnZgoy
Threatray 263 similar samples on MalwareBazaar
TLSH 02E43802AD8EC0A1D2211537D825F6FA362D6D271BF0B9CB73907F2BB5318C256B5B52
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: smtp-r144129.pro-smtp.fr
Sending IP: 185.254.144.129
From: <bestco@reservasbestco.com.br>
Subject: Solicitação de Reserva
Attachment: Ficha OMS - Reserva Medicos.rar (contains "Ficha OMS - Reserva Medicos.exe")

Unknown payload URL:
http://reservasbestco.com.br/final.jpg

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Launching a process
Running batch commands
Creating a process with a hidden window
DNS request
Sending an HTTP GET request
Threat name:
Win32.Trojan.Hynamer
Status:
Malicious
First seen:
2020-07-12 08:33:05 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Modifies Internet Explorer settings
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of FindShellTrayWindow
Checks processor information in registry
Modifies registry class
Suspicious use of WriteProcessMemory
Program crash
An obfuscated cmd.exe command-line is typically used to evade detection.
An obfuscated cmd.exe command-line is typically used to evade detection.
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe b5e39716f576e5ff21e945560a98ee7ca7309491b2b7f2643728cd341b9c19de

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments