MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4f9a06d39f0b20bb9e04aab75db64d3cf18ee2025a890471536415b6f18fcd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: a4f9a06d39f0b20bb9e04aab75db64d3cf18ee2025a890471536415b6f18fcd3
SHA3-384 hash: ad084412dfa0cb113387e10891b62eccbafbbed55e542244e6d9c501a644f1974f8420896b67d9ba3202391a4d895db6
SHA1 hash: 4fed714d587d41453c8bea2a5b61572b521ab323
MD5 hash: 08d1bbc5cf7d19aa5f2b748900ca7919
humanhash: timing-october-fifteen-idaho
File name:Our New Order April 29 2021 at 9.27_PVV550_PDF.exe
Download: download sample
File size:1'251'840 bytes
First seen:2021-04-29 15:03:53 UTC
Last seen:2021-04-29 19:05:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 3072:ZFg7VcvJAPh4xUk21MuTxTzjPSSMwOp/8Z:
Threatray 5 similar samples on MalwareBazaar
TLSH 074533F973F5951D64FB3304DAB932D8993FBFA99033931C26A1A426672284244E13F7
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Launching a process
Unauthorized injection to a recently created process
Adding an access-denied ACE
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Reading critical registry keys
Creating a window
Using the Windows Management Instrumentation requests
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
72 / 100
Signature
.NET source code contains very large strings
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-04-29 15:05:18 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
883f5a41e4fa1cf2c4af4c546299c2b76beda4505478b07ed3669c7d7c254d52
MD5 hash:
cfa51b0e1e7c8d3a831a0e0fb411e51f
SHA1 hash:
0b838217b35cdc20afc077b17b2814d5513cb505
SH256 hash:
e2659ac707a692571774995d5ad130a0e4f463b6b579da6db2204084cea64bd0
MD5 hash:
64aa0d0a886a11dbc37f6da7af03f2fc
SHA1 hash:
d7e4a96a91e7318c2d5c3a0178166b56c30f83af
SH256 hash:
257dbf9a5810f5b9f6e36384e5ce567c4e8148c0541162629675854c6e6caa90
MD5 hash:
d415fa464ef646ba98a3dd48686e236e
SHA1 hash:
191ea81678bf2ea38260b0c6e0de7f589aaf706e
SH256 hash:
a4f9a06d39f0b20bb9e04aab75db64d3cf18ee2025a890471536415b6f18fcd3
MD5 hash:
08d1bbc5cf7d19aa5f2b748900ca7919
SHA1 hash:
4fed714d587d41453c8bea2a5b61572b521ab323
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments