MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41887da1dcfcd733b74f492cafe20358e8813bd7e770b54ef4c75e763a77bc0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 41887da1dcfcd733b74f492cafe20358e8813bd7e770b54ef4c75e763a77bc0d
SHA3-384 hash: 87ad82cd2b7e694576633c8cf715b40dc9123257a0914e7b13971b07a504a4932bfbe9dbb1ed120e69540a809d886a22
SHA1 hash: d8e55e196b9c67798ea9d6a210fec079e9075cda
MD5 hash: 7377a475bb24e13ee9549ba35bdb2c34
humanhash: speaker-minnesota-utah-uniform
File name:NEW ORDER.exe
Download: download sample
File size:807'958 bytes
First seen:2022-12-17 18:17:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 97318da386948415d08cef4a9006d669 (71 x Formbook, 35 x SnakeKeylogger, 26 x AgentTesla)
ssdeep 24576:UvG9x2TuFr0AvD28yR4MIKvnKygF99vdWW3:UvwFvD28lJF9n
Threatray 2'597 similar samples on MalwareBazaar
TLSH T1BC05235A73D4614CCB12887210632894EBB2D3035CE3B75BBF850F9F25761E399E869B
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
NEW ORDER.exe
Verdict:
Malicious activity
Analysis date:
2022-12-17 18:19:48 UTC
Tags:
installer autoit

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process from a recently created file
Creating a window
Creating a file in the %temp% directory
Unauthorized injection to a recently created process by context flags manipulation
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-12-08 02:00:29 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e439f02b72a882498d512689f380e1323c4d8342578fe8608e81061cf4a8aee1
MD5 hash:
3d90ab79b9719aded136b7cd437ebb21
SHA1 hash:
dbec6e868a293cb0bd58d35191b1423ab8942384
SH256 hash:
41887da1dcfcd733b74f492cafe20358e8813bd7e770b54ef4c75e763a77bc0d
MD5 hash:
7377a475bb24e13ee9549ba35bdb2c34
SHA1 hash:
d8e55e196b9c67798ea9d6a210fec079e9075cda
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 41887da1dcfcd733b74f492cafe20358e8813bd7e770b54ef4c75e763a77bc0d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments