MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 06a32aea1eaf6cf33642cf66072ad0aa34b6bbf1c67130819647eba1c42ba595. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | 06a32aea1eaf6cf33642cf66072ad0aa34b6bbf1c67130819647eba1c42ba595 |
|---|---|
| SHA3-384 hash: | 3d9caa077d868a81db5aebe98fa8a677cd4d821283a7846bb1b678f018bf3772be31b16dc7cb15935a4c917ffba79350 |
| SHA1 hash: | f5fe7b68a0071600c7dcbbed220cd6cd789773c6 |
| MD5 hash: | 1cf525b06e13987e499629d60897017c |
| humanhash: | football-mike-solar-fillet |
| File name: | Nota prawna NIE 488284-19-01-2021_PDF.exe |
| Download: | download sample |
| File size: | 2'823'680 bytes |
| First seen: | 2021-01-19 12:53:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:OsmIzJB1+TxUiErlaQHkMgbUhrA2akDdCoJGHE5yXNhxSuV0Iz2TyDAVikF89VBl:OsmI3+1CaQHktmcyckkdWMZaTZk9rl |
| Threatray | 35 similar samples on MalwareBazaar |
| TLSH | 2DD5CE82E34CC692C560BDFB4AD766AD17B7E4C7D600CAC6770A9E3D2092FC52D8E548 |
| Reporter | |
| Tags: | exe |
abuse_ch
Malspam distributing unidentified malware:HELO: mail.webhome.at
Sending IP: 82.150.199.20
From: HCG INDUSTRIAL SOLICITORS <clients@lawyerspoland.eu>
Reply-To: result.box2019@mail.com
Subject: Spóźniony rachunek / Nota prawna / TOP PILNE
Attachment: Nota prawna NIE 488284-19-01-2021_PDF.zip (contains "Nota prawna NIE 488284-19-01-2021_PDF.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Nota prawna NIE 488284-19-01-2021_PDF.exe
Verdict:
Suspicious activity
Analysis date:
2021-01-19 12:59:56 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file
Sending a UDP request
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
24 / 100
Signature
Initial sample is a PE file and has a suspicious name
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Malrep
Status:
Suspicious
First seen:
2021-01-19 12:54:06 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 25 additional samples on MalwareBazaar
Unpacked files
SH256 hash:
06a32aea1eaf6cf33642cf66072ad0aa34b6bbf1c67130819647eba1c42ba595
MD5 hash:
1cf525b06e13987e499629d60897017c
SHA1 hash:
f5fe7b68a0071600c7dcbbed220cd6cd789773c6
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.35
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe 06a32aea1eaf6cf33642cf66072ad0aa34b6bbf1c67130819647eba1c42ba595
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.