MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eda68de6706516012cda72a22a1e9e089d85ad324f47768bb982eea97836fd8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | eda68de6706516012cda72a22a1e9e089d85ad324f47768bb982eea97836fd8d |
|---|---|
| SHA3-384 hash: | 585de2f6a19f4663da9df2334afe348969e13335b4c2521a2796ded0a2ec12cf27d5ae3ae1fd82cfd9faa949d87fbd64 |
| SHA1 hash: | d2f523974efc348e14b2460f685af5e8227d056f |
| MD5 hash: | 99ccdd9c78e8ef14dc061f2de2ec3f22 |
| humanhash: | carpet-mars-king-fanta |
| File name: | BLTAX.xlsm.exe |
| Download: | download sample |
| File size: | 431'104 bytes |
| First seen: | 2020-08-25 10:16:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:/+8iBvmJCFxZ0LuuOvKMxyLXUIfBYq5WtEdoXgzKokYR+JvkH0G4A0RYwBeYGq+C:/wBJZ2upi2yLvYYAEdXbB4A0sYGqD |
| Threatray | 1'754 similar samples on MalwareBazaar |
| TLSH | BD94D089BB51F64ECB5A8D7648A52D108760E4BB470BF647ADC312FD560E3FACE011E2 |
| Reporter | |
| Tags: | exe |
abuse_ch
Malspam distributing unidentified malware:From: "Alphalog/TPE-Export" <export@alphatpe.com.tw>
Subject: BL/TAX
Attachment: BLTAX.xlsm.xxe (contains "BLTAX.xlsm.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Binary contains a suspicious time stamp
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-25 10:18:08 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 1'744 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
9/10
Tags:
evasion
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Maps connected drives based on registry
Maps connected drives based on registry
Checks BIOS information in registry
Loads dropped DLL
Checks BIOS information in registry
Loads dropped DLL
Looks for VMWare Tools registry key
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Looks for VirtualBox Guest Additions in registry
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe eda68de6706516012cda72a22a1e9e089d85ad324f47768bb982eea97836fd8d
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.