MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90fdc74e3611c82b05a6bba5b9864a9e21d27e04569c539a0d3f6743d4dc2e0a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 90fdc74e3611c82b05a6bba5b9864a9e21d27e04569c539a0d3f6743d4dc2e0a
SHA3-384 hash: 0be142cf59852ce9632bdd24915e52dd90baecad2c3ce7bdd43625b02829672a867a9a6033468d7e3a1d919ee4c9c2ea
SHA1 hash: 403dc611c44b2588544040a76290c1edb2e54a26
MD5 hash: 923ebe305831669cc2dbbd6af6a7c5c2
humanhash: cardinal-green-mike-edward
File name:New Order 339.bat
Download: download sample
File size:64'496 bytes
First seen:2020-12-07 04:53:17 UTC
Last seen:2020-12-07 06:40:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 1536:U7OacyD3bbWOTitkHJWkHk01cTHNycycUfg:+cy/bWGHJRT1YNfyI
Threatray 4 similar samples on MalwareBazaar
TLSH CC535311EB05AA11F7079B3025A768336BEC44156FBB437B97F2525ACC02E649E81FE3
Reporter Anonymous

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Sample.rar
Verdict:
Malicious activity
Analysis date:
2020-12-07 18:12:47 UTC
Tags:
trojan lokibot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-07 05:35:32 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
90fdc74e3611c82b05a6bba5b9864a9e21d27e04569c539a0d3f6743d4dc2e0a
MD5 hash:
923ebe305831669cc2dbbd6af6a7c5c2
SHA1 hash:
403dc611c44b2588544040a76290c1edb2e54a26
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments