MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c89bf6380445a49127491a4c68b77bc9ff8ba9b8fa016846ed6cc2274b6133d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: c89bf6380445a49127491a4c68b77bc9ff8ba9b8fa016846ed6cc2274b6133d0
SHA3-384 hash: 5b3c4f5db76ed9383b9a5b393ae810300bfafd65681ebef9b58e8333f43c357b73ba56f749f77c7f7f897d285f37c055
SHA1 hash: e5e1181dd12e4ff7392c0e66c61eed62b6c30c2b
MD5 hash: 0235caa220bf10454f064023f409d75a
humanhash: utah-golf-pizza-pasta
File name:Nuovi team di ordini di acquisto.exe
Download: download sample
Signature AgentTesla
File size:707'584 bytes
First seen:2023-04-29 00:46:56 UTC
Last seen:2023-05-13 22:54:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:NOFKQpxnueUElFbvxsXxs2egQVtOOBorpJnjGcFxkETC4SJpQo0/uNXPYiSdV018:ip3UElXshsAOBoTh6EdSnnJNXgi713Ri
Threatray 3'281 similar samples on MalwareBazaar
TLSH T1B6E49C129014C81FFE1ADB70C1B4FFE5A6F4BD73A4E5542223793988EAB9F011E8D169
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 8e173733330f693b (14 x AgentTesla, 4 x Loki, 2 x njrat)
Reporter JAMESWT_WT
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
469
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Nuovi team di ordini di acquisto.exe
Verdict:
Malicious activity
Analysis date:
2023-04-29 00:49:09 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a window
Launching the process to change network settings
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2023-04-28 11:40:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
18 of 35 (51.43%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:cx01 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
af0925e4c632166ff87032bc43ea4f85a3805db3782a49724d125f44c0731114
MD5 hash:
b9897ba5e468e516e162fd3790a9ddbc
SHA1 hash:
db264c796e4a36a45af11e8a7bf71cf0dadce0f0
SH256 hash:
5b994b30ecbe2e8ed431ae9c8cc0d069365bef6ff601001550149b37af624b93
MD5 hash:
2ea2651d8937a613bcba44777f8b0dd6
SHA1 hash:
cd5336dea3fe77eed3bfa14b85a71e8c326663ea
SH256 hash:
f2402aea0d82743becffcf021a86026731cf653b478f7d417de0ab8a76f9e76a
MD5 hash:
564a9a4df4ed59bec2d32323061c13c4
SHA1 hash:
68f99e393c09d00aa0aaa6dead795263599dd7f8
SH256 hash:
e5518e76f14e87bcc58a705c6f8f3a686cbffefc0e55985d17a067adfddf3688
MD5 hash:
920a2854e9c183ad2ef7d5543c296d38
SHA1 hash:
2c20da753bdf6f1a46261e2c132dd42f75c94229
SH256 hash:
c89bf6380445a49127491a4c68b77bc9ff8ba9b8fa016846ed6cc2274b6133d0
MD5 hash:
0235caa220bf10454f064023f409d75a
SHA1 hash:
e5e1181dd12e4ff7392c0e66c61eed62b6c30c2b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments