General

  • Target

    44b7f1a0bbdab6175749184a630e7445b16eb0c9e6671c453aabce8f3ced5922

  • Size

    1.1MB

  • MD5

    6d82d3927b9b87282ed17b9df5477539

  • SHA1

    ebf81aa55cdb676ef7b5dcd0ec47188c641e93c4

  • SHA256

    44b7f1a0bbdab6175749184a630e7445b16eb0c9e6671c453aabce8f3ced5922

  • SHA512

    7666e617167801009e7ad11b8c926ae341dc08b6d2bb849ede1118eca583ef0f2881a7b0c3f59c079e78da9d40fb6401ecb1b502d8b6ff691c0ab34b8a9838b1

  • SSDEEP

    24576:G9x3C+HqUjAE3QWhqx7Z96qoi/9x3C+HqUjAE3QWhqx7Z96qoiF:G9x35H38CQR7ZKy9x35H38CQR7ZKW

Score
3/10

Malware Config

Signatures

  • Unsigned PE 2 IoCs

    Checks for missing Authenticode signature.

Files

  • 44b7f1a0bbdab6175749184a630e7445b16eb0c9e6671c453aabce8f3ced5922
    .eml
  • EDG7602020092601540012_3645.gz
    .gz
  • hab.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • EDG7602020092601540012_3645_760.gz
    .gz
  • hab.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • email-html-2.txt
    .html
  • email-plain-1.txt