MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c0d2ceba24c17b069ad6198e0ec0e041e6a39115172d52126d414d5ec0b00487. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | c0d2ceba24c17b069ad6198e0ec0e041e6a39115172d52126d414d5ec0b00487 |
|---|---|
| SHA3-384 hash: | c2582f7136a29170b6e3934f64dc473f7052d208c2637ff24dc9015baaffd57434c2c6329c94960e1dd608fe2129591c |
| SHA1 hash: | 1290e6d4e4f58dd4beafb52f6f9944d37df95e62 |
| MD5 hash: | f6b04183d0a33551b69c70deac8f2efc |
| humanhash: | zebra-purple-robin-social |
| File name: | setup.exe |
| Download: | download sample |
| File size: | 790'528 bytes |
| First seen: | 2020-08-06 09:35:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 81fd276d49dcfb5944ab1253641f139e |
| ssdeep | 12288:SDnvivRUO3vdMn3y132afS8FsDdF3eMb01JQntLOCO8ge1:SDKvj3k3yRFsf3emO8r |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | 05F4422656D8B979E3F69B307FF252D3BB69BC523834CC0E11D503090969A42FDA076E |
| Reporter | |
| Tags: | exe Outlook |
abuse_ch
Malspam distributing unidentified malware:HELO: EUR04-DB3-obe.outbound.protection.outlook.com
Sending IP: 40.92.74.108
From: Michael Zinkl <mzinkl@outlook.de>
Subject: Fwd: test
Attachment: MLC Suite June 23 2019.zip (contains "setup.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Sending a UDP request
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
6 / 100
Behaviour
Behavior Graph:
n/a
Detection(s):
Suspicious file
Verdict:
unknown
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe c0d2ceba24c17b069ad6198e0ec0e041e6a39115172d52126d414d5ec0b00487
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.