MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47882b961548cb3a61fed418fdfb4b714498cb53c3db242f3b6378832a32bb04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 47882b961548cb3a61fed418fdfb4b714498cb53c3db242f3b6378832a32bb04
SHA3-384 hash: edc19711c4db761baca6a14be2e8831d39abbfbc778ec12a1c443bca8d96d7ffdf3a0a56d87903c09c507fd4d49343a9
SHA1 hash: b92dbcfb87be23fac46c9bed17c4d14052f7d8ef
MD5 hash: 4b5cc792a1ed7b7e4532bba476cf9bf1
humanhash: thirteen-kansas-grey-alpha
File name:purchase order PO 2001-007.exe
Download: download sample
File size:197'432 bytes
First seen:2020-10-13 10:41:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 3072:fBCZqA0+nX3kBBfxK6Zh4zzOsy4qR9NAn528iJBlaS8RE/9:fBwLkBBfxKIo52LJ38CV
Threatray 9 similar samples on MalwareBazaar
TLSH C4146449220EC94FFBDE737A594760975DA084D7A27FC3D2AA7B7BA000D75140B92E0B
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.woz.cl
Sending IP: 200.29.152.146
From: Karayel Cebrail<hor.mok@coles.com.au>
Subject: PO#: 4300406987
Attachment: purchase order PO 2001-007.iso (contains "purchase order PO 2001-007.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Tepfer
Status:
Malicious
First seen:
2020-10-13 09:50:12 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
47882b961548cb3a61fed418fdfb4b714498cb53c3db242f3b6378832a32bb04
MD5 hash:
4b5cc792a1ed7b7e4532bba476cf9bf1
SHA1 hash:
b92dbcfb87be23fac46c9bed17c4d14052f7d8ef
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 47882b961548cb3a61fed418fdfb4b714498cb53c3db242f3b6378832a32bb04

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments