MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5d8c5c382b01a400205b1477e89b12f9eea14fdf10c5e4d31640954910661b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: e5d8c5c382b01a400205b1477e89b12f9eea14fdf10c5e4d31640954910661b6
SHA3-384 hash: 18cebdab43de4e5f929e599b3b32fb0b5ffda452a7817f9d757d7e04dd14f845ba3dc754cc3ea1fb60fa4904a146c50e
SHA1 hash: 4b84f62b5630fef3424d6bbe932fd76c194a01a1
MD5 hash: 2cc33ca921d55fbc296536f17c52c00e
humanhash: georgia-neptune-kitten-fix
File name:PI#20201216-08775____________________________________.exe
Download: download sample
File size:1'159'168 bytes
First seen:2020-12-17 08:28:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:Pu1YpBHBSivyCWslmy/jT+D9F/jU5HyTQ+i/NxAOl+LsluNjIHMkHbSzSSfnYmWe:Pu1YpBhoTEyDi/7iwNsmESzlmo
Threatray 6 similar samples on MalwareBazaar
TLSH 2E358C242AE95B19F177EFB956D0744587FEF623A31AD55E3C9102CB0622F00CE91E3A
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: teambaroda.com
Sending IP: 103.81.215.34
From: Ryan E. Doyle <info@teambaroda.com>
Subject: RE: Proforma Invoice
Attachment: PI20201216-08775____________________________________.gz (contains "PI#20201216-08775____________________________________.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PI#20201216-08775____________________________________.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-17 08:42:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-17 00:32:30 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
e5d8c5c382b01a400205b1477e89b12f9eea14fdf10c5e4d31640954910661b6
MD5 hash:
2cc33ca921d55fbc296536f17c52c00e
SHA1 hash:
4b84f62b5630fef3424d6bbe932fd76c194a01a1
SH256 hash:
d3a5ec1f6a17a9dd3395cbfe3f65a29bf18442bd7090d1a74a1783edcb3322a5
MD5 hash:
ca6c17e5a36403ce1fe9ffdf555d582a
SHA1 hash:
bc7544e324ef6670dca1fb8483a5d2e43f10b834
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe e5d8c5c382b01a400205b1477e89b12f9eea14fdf10c5e4d31640954910661b6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments