MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c0f83c722bdcb38b3d53a1cebc80b777ee6e02742e27a384ac39d7e51f4e7dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 4c0f83c722bdcb38b3d53a1cebc80b777ee6e02742e27a384ac39d7e51f4e7dd
SHA3-384 hash: 80abf6132b4a2379b626d5c7d91e390d20793c80e08e4649b90b4492daf5d617834449f35ccfdff0079673a505f2f5f9
SHA1 hash: 5c7c6d545103c0e96b0e7396a315021ddb373b9c
MD5 hash: 3fcccc4553751430f9a4b6905a79da98
humanhash: johnny-carbon-rugby-william
File name:new order B230421A0351 BW30271029111 PO#3111 Q0321002201472-Global Trade.exe
Download: download sample
File size:880'128 bytes
First seen:2022-01-14 11:57:24 UTC
Last seen:2022-01-14 19:04:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:DoCkH0MW/Ibx1Pe8UrJczmg1SOnoDlRAfoKPM/p6bCFc53rDTiyKtxmDtZgkBDCH:DoDUM9nPeXJgJoDlRAfoKPM/p6bCFc5I
Threatray 351 similar samples on MalwareBazaar
TLSH T1A315E18C2FD8E4B1DD7D1E7F82AA4600227F9470843FC91A665A75B9071B1BDAC87DE0
File icon (PE):PE icon
dhash icon 36c29292b2e88c82 (54 x AgentTesla, 33 x RedLineStealer, 11 x Formbook)
Reporter pr0xylife
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
289
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
new order B230421A0351 BW30271029111 PO#3111 Q0321002201472-Global Trade.exe
Verdict:
Malicious activity
Analysis date:
2022-01-14 11:59:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
IPack Miner
Detection:
malicious
Classification:
troj.evad.mine
Score:
80 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Yara detected Costura Assembly Loader
Yara detected IPack Miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 553187 Sample: new order B230421A0351 BW30... Startdate: 14/01/2022 Architecture: WINDOWS Score: 80 48 top.noabuse1.xyz 2->48 50 Yara detected IPack Miner 2->50 52 .NET source code contains potential unpacker 2->52 54 Performs DNS queries to domains with low reputation 2->54 56 3 other signatures 2->56 8 new order B230421A0351 BW30271029111 PO#3111 Q0321002201472-Global Trade.exe 15 8 2->8         started        12 Broadgun.exe 14 4 2->12         started        signatures3 process4 file5 42 C:\Users\user\AppData\...\Broadgun.exe, PE32 8->42 dropped 44 C:\Users\...\Broadgun.exe:Zone.Identifier, ASCII 8->44 dropped 46 new order B230421A...lobal Trade.exe.log, ASCII 8->46 dropped 58 Modifies the context of a thread in another process (thread injection) 8->58 60 Injects a PE file into a foreign processes 8->60 14 cmd.exe 1 8->14         started        16 cmd.exe 1 8->16         started        18 cmd.exe 1 8->18         started        22 8 other processes 8->22 62 Machine Learning detection for dropped file 12->62 20 conhost.exe 12->20         started        signatures6 process7 process8 24 conhost.exe 14->24         started        26 timeout.exe 1 14->26         started        28 conhost.exe 16->28         started        30 timeout.exe 1 16->30         started        32 conhost.exe 18->32         started        34 timeout.exe 1 18->34         started        36 conhost.exe 22->36         started        38 conhost.exe 22->38         started        40 10 other processes 22->40
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-01-14 11:58:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
17 of 28 (60.71%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection persistence spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
fcd67e6e622a493b60a5ec2c28f43cdee640c17ff9984f3877ed1a7e19344b4b
MD5 hash:
e7b2b1eceab89268afb468080f754cc7
SHA1 hash:
ecf00d37f3739deffa737c2f2e5a0849094bb258
SH256 hash:
1ac78eed37f6e2a032af4036d46107d78a4f4d4bf9184d082b4a81e442eb948b
MD5 hash:
be052b4decdf07103dba7d52214bc627
SHA1 hash:
bfed26d7eaa812a0772c754f17c4c4fbd42dbeb4
SH256 hash:
4c0f83c722bdcb38b3d53a1cebc80b777ee6e02742e27a384ac39d7e51f4e7dd
MD5 hash:
3fcccc4553751430f9a4b6905a79da98
SHA1 hash:
5c7c6d545103c0e96b0e7396a315021ddb373b9c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments