MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bf7094199eb4a7e05b0044219a88f7434532254174e6b6f087299f8deedbfb7a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 4
| SHA256 hash: | bf7094199eb4a7e05b0044219a88f7434532254174e6b6f087299f8deedbfb7a |
|---|---|
| SHA3-384 hash: | 02f29fa63c8d48879d082d3884400112066e387efe8a8502cb8629d67ba961b0d6369b1fd9c69c6477d48f82b71531a3 |
| SHA1 hash: | 9bf03d6f89f6aa9c837a3ab41accb9c7a2d523d5 |
| MD5 hash: | 2f8f63f836491d3734a2dce297e3cbb6 |
| humanhash: | dakota-neptune-sink-arizona |
| File name: | amila4.0.exe |
| Download: | download sample |
| File size: | 51'920 bytes |
| First seen: | 2020-10-13 12:26:57 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 384:iRw12ts+hrX7ObDXKgfCe6BYhGsnFD26dmOpZOp66r5cxZDgf2hO:VkeM+D2spebaxZUf2hO |
| Threatray | 4 similar samples on MalwareBazaar |
| TLSH | 89339A0A50A9DEBEFAB131FE14D3D28081F47C9B955CC67B6AFE8CCD50B1A54020B679 |
| Reporter | |
| Tags: | exe |
abuse_ch
Malspam distributing unidentified malware:HELO: 159556.MONOVM.COM
Sending IP: 193.239.84.249
From: Sales06 <aramaki@morisita-fastener.co.jp>
Reply-To: uttarabenz@gmail.com
Subject: Fw: Payment-Order_HT_20191129
Attachment: purchase first Order PO_197612.lzh (contains "amila4.0.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Launching a process
Creating a process with a hidden window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
4 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Infostealer.Tepfer
Status:
Malicious
First seen:
2020-10-13 05:46:28 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
bf7094199eb4a7e05b0044219a88f7434532254174e6b6f087299f8deedbfb7a
MD5 hash:
2f8f63f836491d3734a2dce297e3cbb6
SHA1 hash:
9bf03d6f89f6aa9c837a3ab41accb9c7a2d523d5
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe bf7094199eb4a7e05b0044219a88f7434532254174e6b6f087299f8deedbfb7a
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.