MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7f2bd9c68cbd233ff010d5b32684fce8964600767d1856f8e7f3a4ee364d1745. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 5
| SHA256 hash: | 7f2bd9c68cbd233ff010d5b32684fce8964600767d1856f8e7f3a4ee364d1745 |
|---|---|
| SHA3-384 hash: | 370a6e9eeb31b2fa05c10a47bb3333f9175bef3d1e050647daec33c7052f7ca5f560706106e2a208f2ba0b05dddd4c73 |
| SHA1 hash: | 798e461bafd4820c9457a46dd331decdfc557c6b |
| MD5 hash: | 883c1fc7ef3f75b91cbf438408ab2f3b |
| humanhash: | iowa-december-july-lemon |
| File name: | Versandrechnung.exe |
| Download: | download sample |
| File size: | 959'488 bytes |
| First seen: | 2020-09-21 10:31:49 UTC |
| Last seen: | 2020-09-21 11:53:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:X9SDK2gosGhqR1sEw5VVFdSJESShgGxlGJbUqPalDCN:qDssEwhSJKhgmlsUqPa9CN |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | 77152305838C4E71E96E9CF831F529662B3282D13B62E7195D8DCC5E22EB7C6A13D3C5 |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Malrep
Status:
Malicious
First seen:
2020-09-21 04:01:04 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Farheyt
Score:
0.80
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe 7f2bd9c68cbd233ff010d5b32684fce8964600767d1856f8e7f3a4ee364d1745
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.