MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 818f62189c2eb790718f547dab81018ead3a70064bb891fb54667f0a2e474910. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 818f62189c2eb790718f547dab81018ead3a70064bb891fb54667f0a2e474910
SHA3-384 hash: 5cbc2cb559e0296fa04e3898b4145a9e1704020b28c464d08a791025b594364668051c1a997319dbc80295f46f0de8dc
SHA1 hash: c6af8fdaa3d8bfc417251d4774a445f9950509ff
MD5 hash: e75ad8ea02a3e1dd1c33593394eee750
humanhash: triple-king-leopard-lemon
File name:Supplier Lists Requirement.exe
Download: download sample
File size:1'538'048 bytes
First seen:2023-03-27 09:50:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bbac62fd99326ea68ec5a33b36925dd1 (46 x AgentTesla, 38 x njrat, 27 x Formbook)
ssdeep 24576:Q4lavt0LkLL9IMixoEgear/AFCVrUTvbjN7bJs4ORHnEBpq9MmCS:Hkwkn9IMHeasUrUTbJFORHEPaPCS
Threatray 1'258 similar samples on MalwareBazaar
TLSH T15665BE4267898251C3B35173BB51A7627E6B3C253661B4BA2FB83D3FB570C53831A623
TrID 85.7% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.5% (.EXE) Win64 Executable (generic) (10523/12/4)
2.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
2.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b0b0b2b4e2988c96 (7 x Loda, 2 x njrat, 1 x LodaRAT)
Reporter 0xToxin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
236
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Supplier Lists Requirement.exe
Verdict:
No threats detected
Analysis date:
2023-03-27 09:51:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckNumberOfProcessor
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit greyware keylogger packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Uses Windows timers to delay execution
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-27 09:51:09 UTC
File Type:
PE (Exe)
Extracted files:
23
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Unpacked files
SH256 hash:
818f62189c2eb790718f547dab81018ead3a70064bb891fb54667f0a2e474910
MD5 hash:
e75ad8ea02a3e1dd1c33593394eee750
SHA1 hash:
c6af8fdaa3d8bfc417251d4774a445f9950509ff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments