MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 def2ee23d3a774c09575c9918cf9f5783339850ff9a150bc2cedf81028107fa6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: def2ee23d3a774c09575c9918cf9f5783339850ff9a150bc2cedf81028107fa6
SHA3-384 hash: 2e82282afeb59cc85f674ee95fcb32e02026cc497c35db46ce13c630039bb5983c0da98df68127a0494e230d67b890ad
SHA1 hash: e1ab2d16755562db9009e9a07f43f583b6f32502
MD5 hash: 9317c8b5b1193a9d98981003d58e20af
humanhash: carolina-equal-don-six
File name:1835034134.exe
Download: download sample
File size:1'170'432 bytes
First seen:2021-04-25 10:12:34 UTC
Last seen:2021-04-25 10:58:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:o/T/xAiDrg6CtrYS4cIqFHBuwxPt+AEUWEujJV8a:C/mibGaInQXzTV8a
Threatray 10 similar samples on MalwareBazaar
TLSH 4D456E66E742D0C4FA6E1471CDA0FBF0051BBD6BCE0A6D1712463EC270BB69B5A3B146
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1835034134.exe
Verdict:
Suspicious activity
Analysis date:
2021-04-25 10:14:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 397425 Sample: 1835034134.exe Startdate: 25/04/2021 Architecture: WINDOWS Score: 48 13 Multi AV Scanner detection for submitted file 2->13 6 1835034134.exe 2 2->6         started        process3 process4 8 WerFault.exe 23 9 6->8         started        file5 11 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 8->11 dropped
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-25 09:30:52 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
def2ee23d3a774c09575c9918cf9f5783339850ff9a150bc2cedf81028107fa6
MD5 hash:
9317c8b5b1193a9d98981003d58e20af
SHA1 hash:
e1ab2d16755562db9009e9a07f43f583b6f32502
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments