MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e2e04bfbf192db43722f880e683e2f90e81a954a5d4824254a3a5e808cd26cdc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | e2e04bfbf192db43722f880e683e2f90e81a954a5d4824254a3a5e808cd26cdc |
|---|---|
| SHA3-384 hash: | b1bb608851e8263075674d0642d79cd7a35278d8b1d3b5a68b570cc94eaa568af966cec2aa41468c98cf7637b9db1a8d |
| SHA1 hash: | 09245c57e12166e06a3c35e044804d2f24a94cd4 |
| MD5 hash: | 88e70d4e10683204c5c6b295f710f852 |
| humanhash: | floor-delta-echo-equal |
| File name: | URGENT PURCHASE.7z |
| Download: | download sample |
| File size: | 458'338 bytes |
| First seen: | 2020-06-04 06:25:10 UTC |
| Last seen: | Never |
| File type: | 7z |
| MIME type: | application/x-rar |
| ssdeep | 12288:hRurNvGV+CGGc06ggF7dtzQb8F/0rqcSZsvQG3ZzSQWPWnTBu:hRkvcGn04tQ850r/YElBNu |
| TLSH | 98A42309C7CDE3F68896C547076B251B2426A1FE25E79826450CA3B8CC466B7DF5F0D3 |
| Reporter | |
| Tags: | 7z |
abuse_ch
Malspam distributing unidentified malware:HELO: serve0.rosnefts.pw
Sending IP: 173.82.235.158
From: Jordan<purchase@ijcltd.com>
Subject: URGENT PURCHASE.
Attachment: URGENT PURCHASE.7z (contains "URGENT PURCHASE..exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-04 06:38:01 UTC
AV detection:
14 of 31 (45.16%)
Threat level:
2/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
7z e2e04bfbf192db43722f880e683e2f90e81a954a5d4824254a3a5e808cd26cdc
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.