MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e3845801b6ab4e5e61b44d1694a21dbb025dde84bce9b8847b41e25fcb62f39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 3e3845801b6ab4e5e61b44d1694a21dbb025dde84bce9b8847b41e25fcb62f39
SHA3-384 hash: 8e893f175be0ec4b368183c501b857aa04cfaec956b6928d4662d6603e50c18cb9da37a2b96e0e2b37d1afb5f62d56cc
SHA1 hash: 9f22aab94cbbfbf71efd49f4a01041caf551816f
MD5 hash: 7dd8db585e06a98d6a092bd9542663c4
humanhash: twenty-pluto-early-mountain
File name:Orden de compra - PO02349.iso
Download: download sample
File size:262'144 bytes
First seen:2022-05-16 15:40:31 UTC
Last seen:Never
File type: iso
MIME type:application/x-iso9660-image
ssdeep 6144:Y9biAEHbORGSalRPfLSs+e3Vby3SmtfnVgLyB:dDORGSalRHLSs+e3Vby3SmtfnVgO
TLSH T1E84496A0E665F8AEE429883A8979D5211A57A72CE0F4053F319C71197AB738350FFD0F
TrID 99.4% (.NULL) null bytes (2048000/1)
0.2% (.ISO) ISO 9660 CD image (5100/59/2)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
Reporter cocaman
Tags:iso


Avatar
cocaman
Malicious email (T1566.001)
From: "Ivan Bohman C.A <ventasqn@bohman.com.ec>" (likely spoofed)
Received: "from hwsrv-969138.hostwindsdns.com (hwsrv-969138.hostwindsdns.com [104.168.151.147]) "
Date: "16 May 2022 17:28:10 +0200"
Subject: "Orden de compra - PO02349"
Attachment: "Orden de compra - PO02349.iso"

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Ursu
Status:
Malicious
First seen:
2022-05-16 15:41:06 UTC
File Type:
Binary (Archive)
Extracted files:
20
AV detection:
15 of 41 (36.59%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Delays execution with timeout.exe
Modifies registry class
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
UAC bypass
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_fodhelper
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using fodhelper.exe
Rule name:SUSP_EXE_in_ISO
Author:SECUINFRA Falcon Team
Description:Detects ISO files that contains an Exe file. Does not need to be malicious
Reference:Internal Research
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

iso 3e3845801b6ab4e5e61b44d1694a21dbb025dde84bce9b8847b41e25fcb62f39

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments