MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eda59e537d5c4a0e2b8102f067c91a38e8d8aaa7f73a7432555614e714ee5bbf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: eda59e537d5c4a0e2b8102f067c91a38e8d8aaa7f73a7432555614e714ee5bbf
SHA3-384 hash: fa8173695edabaabb6d3565f0ea6cd97160bce6c5b5767c33f528476556b229cf379b9710f0f68c52e8cac583d30e420
SHA1 hash: 2264e8b00260d57d21662c4480bf650a283faf04
MD5 hash: d0ca809e9d3e89991745459d8b8ccbee
humanhash: timing-steak-queen-video
File name:ORDER.exe
Download: download sample
File size:1'263'616 bytes
First seen:2020-08-18 11:58:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:stjiOcDwXdX++TtkxkB7uyBxykJVWNAp9AQSXRX62CRRbKSDpPUZyuqt:stjxawXZHTtkxk1uy7ydN29AfXozRlKA
Threatray 28 similar samples on MalwareBazaar
TLSH 7A45E15B538DBE2EC6BE96FBF0B448069B70C65291CFE39A48CC69B05DD37214DC6260
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

From: "Technologies Inc." <payment@axabank.be>
Reply-To: s.peters.edur@bk.ru
Subject: Auftrag
Attachment: ORDER.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-08-18 08:38:30 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe eda59e537d5c4a0e2b8102f067c91a38e8d8aaa7f73a7432555614e714ee5bbf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments