MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94bb5cf3b2d56807ecdff0d731b5bea776de7a22bd15c3bdd256157e8a0c02b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 94bb5cf3b2d56807ecdff0d731b5bea776de7a22bd15c3bdd256157e8a0c02b8
SHA3-384 hash: 36859c0d45c1048ac9d9655b6a1a6f4f5bef371d35e545f0ce73dba8971610766ca0eebd58bba6625158df5139ee4f6c
SHA1 hash: 7a6ec638ba7c07c7278d3d9e585c69de45751b56
MD5 hash: ea2ab18853713d0dbb69b49354b75507
humanhash: mexico-michigan-chicken-stairway
File name:Confirmed order#PR2100906.pdf.exe
Download: download sample
Signature AgentTesla
File size:52'104 bytes
First seen:2021-04-08 06:53:07 UTC
Last seen:2021-04-08 08:26:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 768:GqEMFDdJIW+owwBxKw3IcHhPgtqtHhGflRAGflvx/FIwJGun518Gflvx/FIwJGuP:GqEYDgxowwT9hYkHEBZ
Threatray 11 similar samples on MalwareBazaar
TLSH 06333DE88AA549E7EDACF970DCC19406B934E97B38104E6B51CB92C3C416B933CE517E
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: gtim.com
Sending IP: 96.9.210.235
From: Sajithra.J<warehouse@gtim.com>
Subject: Purchase Order-PR2100906_USD(confirmed)
Attachment: Confirmed orderPR2100906.pdf.zip (contains "Confirmed order#PR2100906.pdf.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Confirmed order#PR2100906.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-04-08 07:00:48 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Creating a file
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a TCP request to an infection source
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected aPLib compressed binary
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Gorgon
Status:
Malicious
First seen:
2021-04-08 06:54:06 UTC
AV detection:
13 of 48 (27.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
94bb5cf3b2d56807ecdff0d731b5bea776de7a22bd15c3bdd256157e8a0c02b8
MD5 hash:
ea2ab18853713d0dbb69b49354b75507
SHA1 hash:
7a6ec638ba7c07c7278d3d9e585c69de45751b56
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 94bb5cf3b2d56807ecdff0d731b5bea776de7a22bd15c3bdd256157e8a0c02b8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments