MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d93721684f193337a1698c1c91411af419dd78f97150713c87cb91a92d3b008d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: d93721684f193337a1698c1c91411af419dd78f97150713c87cb91a92d3b008d
SHA3-384 hash: c937718dd26cd1694f75340f0e130a88e84b94299b66e1581924fdb823d20a143c29ef352cbd72b108354db0cd136923
SHA1 hash: 9ff99fcb663bd9026970892ecb8238a6e200c1ee
MD5 hash: cabde658d98b2c6b0db0124f03543b3b
humanhash: william-iowa-cold-violet
File name:dkvegoxfbp.exe
Download: download sample
File size:5'120 bytes
First seen:2022-11-04 07:54:08 UTC
Last seen:2022-11-04 10:14:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fe7c6d224ebf568f81d9827f4fbfa02a
ssdeep 48:vpgOH/UTMvmVoWKU0vjEkBUxZ3MC602dqvLdORlBKqlpoZxRH:Bt/UTMvrU0v3273MCZ2mUwqjoZxR
Threatray 28 similar samples on MalwareBazaar
TLSH T135B140C769650CF0CA4ED5F919134B4C7B8A40A00BA445F78A861C0C5EF6FCABD7BA5E
TrID 42.7% (.EXE) Win32 Executable (generic) (4505/5/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
Quote 51098672.exe
Verdict:
Malicious activity
Analysis date:
2022-11-04 07:35:26 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 737891 Sample: dkvegoxfbp.exe Startdate: 04/11/2022 Architecture: WINDOWS Score: 52 10 Multi AV Scanner detection for submitted file 2->10 12 Machine Learning detection for sample 2->12 6 dkvegoxfbp.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2022-11-04 00:30:48 UTC
File Type:
PE (Exe)
AV detection:
12 of 26 (46.15%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d93721684f193337a1698c1c91411af419dd78f97150713c87cb91a92d3b008d
MD5 hash:
cabde658d98b2c6b0db0124f03543b3b
SHA1 hash:
9ff99fcb663bd9026970892ecb8238a6e200c1ee
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments