MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b5c4e2940a2db4ad0d2e8930036818c60c63a7b5453e7560f61cb693d97d941. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 8 File information Comments

SHA256 hash: 2b5c4e2940a2db4ad0d2e8930036818c60c63a7b5453e7560f61cb693d97d941
SHA3-384 hash: 18bdd40f7ee2f395987719fdbd529e31836018896b8799f86a9c6ddd508dca2cb22100508b6135de51dfc8ecd5efe8aa
SHA1 hash: f1e436c9d5a301fa13612c30ab28106eb5a03537
MD5 hash: 2aaad8eac8ff0af4f42b73f240dbda55
humanhash: india-fanta-fruit-zebra
File name:LOI RFQ-02911108902903847782022280284722111-PDF.exe
Download: download sample
File size:4'115'456 bytes
First seen:2023-09-18 19:03:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 727ec1e11515600ea650c59f60b873f9
ssdeep 49152:Eip5LnxgYopG8zuNyHgUBVvpajK2FMksHZQ7+EhFJUhuXR70yqT893VbzLMp88t:Tfs/Q7Nw8Pwa8t
TLSH T133164B20C39585E9D297C030CE9A4FF4A5E2746B82365E0F4A84DC6B3DE9F60DF9D1A1
TrID 82.2% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
6.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
4.3% (.EXE) Win64 Executable (generic) (10523/12/4)
2.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 2194969696969669 (5 x AgentTesla, 3 x AveMariaRAT, 1 x SnakeKeylogger)
Reporter James_inthe_box
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
266
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
LOI RFQ-02911108902903847782022280284722111-PDF.exe
Verdict:
No threats detected
Analysis date:
2023-09-18 19:05:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug control explorer greyware hacktool lolbin shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Sysinternals
Verdict:
Suspicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Malagent
Status:
Malicious
First seen:
2023-09-18 02:38:15 UTC
File Type:
PE+ (Exe)
Extracted files:
3
AV detection:
14 of 34 (41.18%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
2b5c4e2940a2db4ad0d2e8930036818c60c63a7b5453e7560f61cb693d97d941
MD5 hash:
2aaad8eac8ff0af4f42b73f240dbda55
SHA1 hash:
f1e436c9d5a301fa13612c30ab28106eb5a03537
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NET
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments