MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e14e8fe43636dab896cbb6f65e3389e41f999f1a52e813bc5469d8ed61de1aae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Turla


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: e14e8fe43636dab896cbb6f65e3389e41f999f1a52e813bc5469d8ed61de1aae
SHA3-384 hash: c20c49eab9b16865344ea4c87b07dfce7de2ffd377cb3f18584566fd5e15135c9a90bf9703834c0394a884d23f2db112
SHA1 hash: 58ce5b72ce7d72572da76c12d1db0a9a68b40004
MD5 hash: 49786eae402075152fbbe8cd4b69545e
humanhash: oranges-butter-black-alaska
File name:e14e8fe43636dab896cbb6f65e3389e41f999f1a52e813bc5469d8ed61de1aae.bin
Download: download sample
Signature Turla
File size:2'646'528 bytes
First seen:2021-02-25 21:21:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8a894dca0e2cdbfa32d08d1c9f01a11a (2 x Turla)
ssdeep 24576:2wwa7wJFqsF1Oi+tQLMEcDaMi2RMQwedBxuG5svR4zkFbpgks4OxbxTe9nJFfueo:dbP/TbcfJoyVOCpVetNJCdCOVaKE1
Threatray 1 similar samples on MalwareBazaar
TLSH 49C54BC7326C417FD1EA903899565B62E2F37C4B13208FDB06900D9ABE676E05A3D6D3
Reporter Arkbird_SOLG
Tags:apt ComRAT Turla

Intelligence


File Origin
# of uploads :
1
# of downloads :
270
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
49786eae402075152fbbe8cd4b69545e.bin
Verdict:
No threats detected
Analysis date:
2021-02-25 14:13:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Allocates memory in foreign processes
Creates a thread in another existing process (thread injection)
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Tries to delay execution (extensive OutputDebugStringW loop)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 358602 Sample: XopHMqjs5a.bin Startdate: 25/02/2021 Architecture: WINDOWS Score: 68 18 Multi AV Scanner detection for submitted file 2->18 7 loaddll64.exe 1 2->7         started        process3 process4 9 rundll32.exe 2 1 7->9         started        12 rundll32.exe 7->12         started        signatures5 20 Writes to foreign memory regions 9->20 22 Allocates memory in foreign processes 9->22 24 Tries to delay execution (extensive OutputDebugStringW loop) 9->24 26 2 other signatures 9->26 14 WerFault.exe 20 9 9->14         started        16 iexplore.exe 6 9->16         started        process6
Threat name:
Win64.Trojan.Turla
Status:
Malicious
First seen:
2021-02-20 11:13:11 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
e14e8fe43636dab896cbb6f65e3389e41f999f1a52e813bc5469d8ed61de1aae
MD5 hash:
49786eae402075152fbbe8cd4b69545e
SHA1 hash:
58ce5b72ce7d72572da76c12d1db0a9a68b40004
Detections:
win_agent_btz_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_agent_btz_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments