MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59f6e01fdf0b28d9808e9772276b8dc308443de9ce1dc1d847c4d3fbcf8084dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 59f6e01fdf0b28d9808e9772276b8dc308443de9ce1dc1d847c4d3fbcf8084dc
SHA3-384 hash: e56491445b8b47825c6d9a58379e460a447f7aa616bf5b04eaa83a0462886d9246a5fc4cf327dbea39ec39adf3b63236
SHA1 hash: 58489b25518689e9ce25d5514e6c3695b4fab130
MD5 hash: 6a1a83e2875f9e39f5c5ad11cefb47cd
humanhash: lake-utah-gee-romeo
File name:Purchase Order.exe
Download: download sample
File size:1'099'776 bytes
First seen:2021-03-04 14:15:11 UTC
Last seen:2021-03-04 16:02:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:f8IcQpc076e8mr3gU3O49phJFuFXxGFhyjIOjAskO9hsDLBc1s:0fQd8mr93T5HyjIOjAzO3sxca
Threatray 17 similar samples on MalwareBazaar
TLSH CC353A2557EC7B05E03EABB66AB0440543F9A806FF17DB4DBDC260DA2E72B118E07617
Reporter James_inthe_box
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order.exe
Verdict:
Suspicious activity
Analysis date:
2021-03-04 14:17:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 363320 Sample: Purchase Order.exe Startdate: 04/03/2021 Architecture: WINDOWS Score: 72 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected AntiVM_3 2->21 23 .NET source code contains potential unpacker 2->23 25 3 other signatures 2->25 6 Purchase Order.exe 3 2->6         started        process3 file4 17 C:\Users\user\...\Purchase Order.exe.log, ASCII 6->17 dropped 9 Purchase Order.exe 6->9         started        11 Purchase Order.exe 6->11         started        13 Purchase Order.exe 6->13         started        15 2 other processes 6->15 process5
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-03-04 14:14:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
53
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
f9d949d2f56c449c5d346bb93ed04d38426f563b022dd179ae330dab46682c3b
MD5 hash:
871e23d748ba756eaab5777708f250f8
SHA1 hash:
c9816d4ab38541aaab9aa3eab7cb4898d0b72e4a
SH256 hash:
59f6e01fdf0b28d9808e9772276b8dc308443de9ce1dc1d847c4d3fbcf8084dc
MD5 hash:
6a1a83e2875f9e39f5c5ad11cefb47cd
SHA1 hash:
58489b25518689e9ce25d5514e6c3695b4fab130
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments