MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 818e0bab11bfd5cd7c55356efce17fe8c2024a193d968cfb18f70d15a0d12951. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 818e0bab11bfd5cd7c55356efce17fe8c2024a193d968cfb18f70d15a0d12951
SHA3-384 hash: 08383a0c7af00797160cf75679e41db16cd5d336a836642553cdb2ad94aa18f20c4fa8c999fae6252201f93464b4cb59
SHA1 hash: a6731183befd09e6c6970d950b756ea1c3be16a6
MD5 hash: cc5b16d73491511b74c196b841d9b7fb
humanhash: bluebird-wisconsin-freddie-zebra
File name:Purchase Order.zip
Download: download sample
File size:558'911 bytes
First seen:2023-01-25 10:11:28 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:bpyUo7l/0EfmW6Nem8pjq0/6P2XwXu4y/KF/+Ht/KmPW9uj8:Y0yaNemGqK6PWAubw89LbY
TLSH T122C423F20F6746F0A15AC8955B5B13EFE89C7BC0DBEDED120114098B4E4A313A97B5A3
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Sandy Hsieh"<sandy.hsieh@yanhing.com>" (likely spoofed)
Received: "from hosted-by.rootlayer.net (unknown [45.137.22.186]) "
Date: "25 Jan 2023 06:24:37 +0100"
Subject: "RE: Purchase Order No. I20220052 Dt. 23.01.2023"
Attachment: "Purchase Order.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Purchase Order.exe
File size:630'272 bytes
SHA256 hash: f56c8e197bbe551942b7e01808646b1ccbb01e8d43fc2ba3e5a6017e40e8e1d4
MD5 hash: ec15ab6bec865de98d39f4ab8e73fe1b
MIME type:application/x-dosexec
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cerbu msiexec.exe packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-24 23:01:52 UTC
File Type:
Binary (Archive)
Extracted files:
20
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Uses the VBS compiler for execution
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

zip 818e0bab11bfd5cd7c55356efce17fe8c2024a193d968cfb18f70d15a0d12951

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments