MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0419d8d710c448dfba5fdb36f01cde6e702cf062a55e20a3ccac0dd54f71cbb3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 0419d8d710c448dfba5fdb36f01cde6e702cf062a55e20a3ccac0dd54f71cbb3
SHA3-384 hash: c056e853b55efcd5937434393c32878830d594ade21340edcfd1e83d55d3580a0a3b0eaf492c1f2ce5fabb006467a9b7
SHA1 hash: a07dbdd56d33c93196cf1af8abded3f7eebd7509
MD5 hash: cbd21bd0144b7f30b391ab92dcc7ef66
humanhash: fruit-glucose-queen-zebra
File name:Faktura Sizeer PDF.scr
Download: download sample
File size:450'030 bytes
First seen:2022-01-14 08:56:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla)
ssdeep 12288:hcrNS33L10QdrXMW/nBLWX2QVXRFWVCU79RQpI:cNA3R5drXd/NQVHWodI
Threatray 1'259 similar samples on MalwareBazaar
TLSH T1F0A4E002BAD284B2EA7319364D39B711A97DB9301E34DA1FB3D44D6DDE31181A631FA3
File icon (PE):PE icon
dhash icon d48c8cac84888a84
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Faktura Sizeer.PDF.zip
Verdict:
Malicious activity
Analysis date:
2022-01-14 08:27:43 UTC
Tags:
trojan rat asyncrat ransomware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed replace.exe setupapi.dll shdocvw.dll shell32.dll update.exe
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
36 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2022-01-14 08:57:18 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Unpacked files
SH256 hash:
0419d8d710c448dfba5fdb36f01cde6e702cf062a55e20a3ccac0dd54f71cbb3
MD5 hash:
cbd21bd0144b7f30b391ab92dcc7ef66
SHA1 hash:
a07dbdd56d33c93196cf1af8abded3f7eebd7509
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments