MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a32f47ac2280a2c32578f046037c66a4e22b5d3c1b85f6245770d7517022cb9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 2a32f47ac2280a2c32578f046037c66a4e22b5d3c1b85f6245770d7517022cb9
SHA3-384 hash: 2b7dab094fe34cdbc77059314858e27bf554f856aba14d44bfa2ad10258fb501f15654683914978f2b91478fd4b6cbd6
SHA1 hash: 0203419ef778fbc5e520e2f9a689ceba65f8292d
MD5 hash: 532d679eac1fc263120d86ab0d96d72f
humanhash: harry-beryllium-foxtrot-skylark
File name:Proof of payment.jpg.exe
Download: download sample
File size:543'744 bytes
First seen:2021-10-18 12:47:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'664 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:9vdG7/itTCuT4470YAjUUcN/jFf5Xi/JETIr5FbnVe:9xBoYAjDijhG2y
Threatray 10 similar samples on MalwareBazaar
TLSH T191C4E052F2544B62D8B957B28038566307737D2B80A0E24E6CD87DCB2DB7782526EF1F
File icon (PE):PE icon
dhash icon f0b8474d91010101 (5 x NanoCore, 1 x njrat, 1 x NetWire)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
146
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Uses an obfuscated file name to hide its real file extension (double extension)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Hesv
Status:
Malicious
First seen:
2021-10-18 12:48:10 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
7b4ba24781e21b310e2749bc2f7a80b9670a4198a54d26e42079a6a1c1be6ae7
MD5 hash:
7b77d210bf6b00fd8ee8187198852052
SHA1 hash:
7f78d6294a269349fc9a49ad3c8ccb3c3d2665b4
SH256 hash:
2a32f47ac2280a2c32578f046037c66a4e22b5d3c1b85f6245770d7517022cb9
MD5 hash:
532d679eac1fc263120d86ab0d96d72f
SHA1 hash:
0203419ef778fbc5e520e2f9a689ceba65f8292d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments