MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec02006624d40518f49d3600b4d5e97595a13609fb9950eeae744a98987596fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: ec02006624d40518f49d3600b4d5e97595a13609fb9950eeae744a98987596fe
SHA3-384 hash: bb8d09ed96654abf448e4120a6225dfec0ba693a023e98f28d3d2b4cded41779507f87905eded74e80ccb11286828be5
SHA1 hash: 58513b7854550063b7f646d7254acd2da1a70ebd
MD5 hash: fe947748539116e4c35fd921f5d85d20
humanhash: ink-ohio-sweet-mississippi
File name:fe947748539116e4c35fd921f5d85d20.exe
Download: download sample
File size:880'384 bytes
First seen:2020-12-30 08:58:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 12288:Xu6JWgXT7rKfXNeKgOIc0nAWY/ySWHDVz/Vovh7V1C0NnCGso9fgBDYgahTBc/HQ:Xu6J33O0c+JY5UZ+XC0kGso6Fa1BP
TLSH 24159D2273DDC360CB669173BF6967016EBB3C714630B85B2F981D3DA960172162DBA3
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
140
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fe947748539116e4c35fd921f5d85d20.exe
Verdict:
No threats detected
Analysis date:
2020-12-30 09:06:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Binary is likely a compiled AutoIt script file
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2020-12-30 08:59:05 UTC
AV detection:
12 of 29 (41.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
ec02006624d40518f49d3600b4d5e97595a13609fb9950eeae744a98987596fe
MD5 hash:
fe947748539116e4c35fd921f5d85d20
SHA1 hash:
58513b7854550063b7f646d7254acd2da1a70ebd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe ec02006624d40518f49d3600b4d5e97595a13609fb9950eeae744a98987596fe

(this sample)

  
Delivery method
Distributed via web download

Comments