MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0999e53214bad0fa345666c9c92bef0b9370a6cbe38ff53a254baa2d96e2456a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | 0999e53214bad0fa345666c9c92bef0b9370a6cbe38ff53a254baa2d96e2456a |
|---|---|
| SHA3-384 hash: | 36f9b3d3349160511406e2ab351e6d41e1f79c4f3e3d05e2d42a7820b969fc58633980f5ff2e140b0e853f66b5e5fe62 |
| SHA1 hash: | db6d55b895962af9262bdad18b4f022f9129eccd |
| MD5 hash: | 75800e13c234deca15444a6d44db498a |
| humanhash: | seventeen-snake-crazy-potato |
| File name: | Wire Payment_pdf.exe |
| Download: | download sample |
| File size: | 259'993 bytes |
| First seen: | 2020-08-27 08:58:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 24f4223e271413c25abad52fd456a9bc (21 x GuLoader, 15 x Loki, 10 x AgentTesla) |
| ssdeep | 6144:AHfYbhAX0RX3sANAbb0fPrCdTkRWFjUyY+54i5MaD5BVT+d:AUAXrI7CkWFjUyYM4i5MU5Bdo |
| Threatray | 66 similar samples on MalwareBazaar |
| TLSH | 6A4412217B44C0AAC9D2957168AA2DBE88BDED3B01B5AE4343C07D6F7C328E1DD1D752 |
| Reporter | |
| Tags: | exe |
abuse_ch
Malspam distributing unidentified malware:HELO: a0122.abansys.com
Sending IP: 86.109.178.104
From: "Cindy Lopez"<Cindy.Lop@aaglobalimports.com>
Reply-To: <Cindy.Lop@aaglobalimports.com>
Subject: RE: RE: RE:UPS Shipment 779945110T:**WIRE COFIRMATION
Attachment: Wire Payment.rar (contains "Wire Payment_pdf.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Bluteal
Status:
Malicious
First seen:
2020-08-27 03:45:44 UTC
AV detection:
32 of 48 (66.67%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 56 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe 0999e53214bad0fa345666c9c92bef0b9370a6cbe38ff53a254baa2d96e2456a
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.