MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2848bb06faec26cdb7bf8df01c598641d0d73c8b7c58a7aed106e9864942cf6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f2848bb06faec26cdb7bf8df01c598641d0d73c8b7c58a7aed106e9864942cf6
SHA3-384 hash: b595fafab96a21487d2b69d97e3389f4e9c26910c1a1a47ec572f9a82816a9ca6570cc3fbffb90438e203afa7a19a667
SHA1 hash: 86d44761daf94a044554e51cfcd1a87ea30c560c
MD5 hash: b1d919dffd8784402d62faf2bed5299e
humanhash: carpet-salami-cold-carolina
File name:btc 112.exe
Download: download sample
File size:450'560 bytes
First seen:2020-10-22 06:37:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:39OFqHkhKxAfYtOoX6VQYt9A1GKZHNYPzodV:NOFqHkMx4SOoX6VQYPA1GUKzod
Threatray 15 similar samples on MalwareBazaar
TLSH C7A4F150B2AD6B72D6FE0BFA221C051683F1549FA362E3741DDB77D52593B000B91EA3
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail0.churchair.xyz
Sending IP: 159.65.99.217
From: Lily Yan<yan.chen@maersk.com>
Subject: Crypto Analysis
Attachment: btc 112.gz (contains "btc 112.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-21 23:08:40 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
f2848bb06faec26cdb7bf8df01c598641d0d73c8b7c58a7aed106e9864942cf6
MD5 hash:
b1d919dffd8784402d62faf2bed5299e
SHA1 hash:
86d44761daf94a044554e51cfcd1a87ea30c560c
SH256 hash:
1ff6986d629a4e4b1d01276a5c2a84a7dfa5adc9c66b363c5daaf035b77de451
MD5 hash:
c9c26bc759501565dc9722d521494b1d
SHA1 hash:
91c0be6747652c9b1ee44fe287b0cbc2e039b677
SH256 hash:
a422b3f60537547ed3e01edb44f3ba7fbed612e16b51bb8658416b35dd34b9c0
MD5 hash:
03455acc48f46d7e7d06efabd6e99caf
SHA1 hash:
a993ff219de00504a775457e3813a579450f194f
SH256 hash:
0be3bd97267ee91f3aab5f9d3a43daddfdf01a51993bca7769c42aabbe0cb092
MD5 hash:
3a0e8b78a9120313ed70eb87f1b69b69
SHA1 hash:
fdf3cdc2dbf3eca57a326a42f2b9faf762c65817
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe f2848bb06faec26cdb7bf8df01c598641d0d73c8b7c58a7aed106e9864942cf6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments