MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04a7203b1d0850b5529cec178e1ba4201f06c7ff295ef20ad774fd934b0aac2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 04a7203b1d0850b5529cec178e1ba4201f06c7ff295ef20ad774fd934b0aac2f
SHA3-384 hash: 083ac2015d22b924820d07350aeed0bd89fbc34dd63a2db7985452e9aeab41e25b5b4f30c80605f23ba6008ed2abb12d
SHA1 hash: 4c5c53908e1d9080973a9f111e19f65d5426f006
MD5 hash: db0038679c9c14dba0be0ef803248bbe
humanhash: fix-ceiling-pennsylvania-avocado
File name:Attached Revised Invoice For your perusal_pdf.exe
Download: download sample
File size:329'216 bytes
First seen:2020-08-18 12:59:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:zscOzfvqiyfjpRYVU6Q6P8XEeITTpI4EcmZHyXFaxmVmie9bngPfVQq/aT:QcOzfvqiqdR8USEX3IxI4EcmZHAFaxmR
Threatray 57 similar samples on MalwareBazaar
TLSH 7464C09C3590F16FEAF98DB56C642D344B613327021BFE074A53AAF457CEAE1AE04097
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: vps.behzadstudio.com
Sending IP: 78.46.120.153
From: m.tork <delivery@kia-pde.com>
Subject: REVISED
Attachment: Attached Revised Invoice For your perusal_pdf.rar (contains "Attached Revised Invoice For your perusal_pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-18 13:01:05 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 04a7203b1d0850b5529cec178e1ba4201f06c7ff295ef20ad774fd934b0aac2f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments