MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee41bffec9b30b0e5e1ee01e07482c92ea0f0663734833e3ac76de4e6388f025. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: ee41bffec9b30b0e5e1ee01e07482c92ea0f0663734833e3ac76de4e6388f025
SHA3-384 hash: d846353ae7140e047c0eace3ce6bbfed29c64cb1dfed612f42e1ce9427be3da606aea177f1671e21dd4e8a3bb63edfc0
SHA1 hash: 255138da02454739ec8b9fc927a486e0bb77f3b7
MD5 hash: 8e3ea2c9c7bb2f5a57171eb8b5cbb734
humanhash: monkey-freddie-johnny-lactose
File name:PO_354688976.exe
Download: download sample
File size:255'808 bytes
First seen:2020-10-13 10:39:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'649 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 3072:gkPk68DynrffORcHcLcHcicHcBcHcrcHcicHcOcHctcHclcHcIcHcMcHctcHcicK:TDs
Threatray 2 similar samples on MalwareBazaar
TLSH 3E44BAA85635C618D6E7B0FA502B3846B0F3BAB78795C7EC25A1367DD6722C2CD14C83
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: cloudhost-1189763.au-south-1.nxcli.net
Sending IP: 103.224.90.90
From: Abdullah Hamad <info@kontec.ae>
Subject: RE: Standard New Order
Attachment: PO_354688976.iso (contains "PO_354688976.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a process with a hidden window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2020-10-13 06:57:43 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
ee41bffec9b30b0e5e1ee01e07482c92ea0f0663734833e3ac76de4e6388f025
MD5 hash:
8e3ea2c9c7bb2f5a57171eb8b5cbb734
SHA1 hash:
255138da02454739ec8b9fc927a486e0bb77f3b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe ee41bffec9b30b0e5e1ee01e07482c92ea0f0663734833e3ac76de4e6388f025

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments