MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9f0fde66227b7ebbf3aba0e185f78a815acd6b888a30ec67ba7cfe934e85f1fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 9f0fde66227b7ebbf3aba0e185f78a815acd6b888a30ec67ba7cfe934e85f1fd
SHA3-384 hash: c2c1f248303e70106192abbcdbe1831ea5e4abb9cfd2b32ee3dd8e48cd3e1298802f389fd36f22f60763c2381fcd3f58
SHA1 hash: eb079d89d237b44151c735010dd41462a0effd92
MD5 hash: 1419b3d16ce22151e749b61530bd05e5
humanhash: purple-hydrogen-finch-juliet
File name:1Qyil1JwAcj1DdL.exe
Download: download sample
File size:848'384 bytes
First seen:2020-12-08 08:08:26 UTC
Last seen:2020-12-08 09:31:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'476 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:NkP02stW+sjO1WUlo7hkp0AxORzNjNos+9MG+6huNI4XW6kLPV4iNcIUx:NSYWUu7hk1xORzNNaMv6huNpWC
Threatray 17 similar samples on MalwareBazaar
TLSH 7405AE349FB8153AF57BAB3C86A02446A7AE77D37703CD6D59B602C90723A42C9C163D
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: irest.pt
Sending IP: 51.210.39.162
From: Account Payable <no-reply@saasmonks.in>
Subject: Test smtp delivery
Attachment: PAYMENT SWIFT COPY.rar (contains "1Qyil1JwAcj1DdL.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
.NET source code contains very large strings
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-08 08:09:07 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
9f0fde66227b7ebbf3aba0e185f78a815acd6b888a30ec67ba7cfe934e85f1fd
MD5 hash:
1419b3d16ce22151e749b61530bd05e5
SHA1 hash:
eb079d89d237b44151c735010dd41462a0effd92
SH256 hash:
9584f6d01e6452371cc9b4828030a13045d99c243c497b63628828e66aabe26f
MD5 hash:
7476e403eef14ac403c63c7279831780
SHA1 hash:
8387f558e30dc115987ac2b5c174a41302471abf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 9f0fde66227b7ebbf3aba0e185f78a815acd6b888a30ec67ba7cfe934e85f1fd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments