MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f99b560ace74f8e22db8b470a5592f425103fe192e9ab6eb45b9b1a9c9346de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1f99b560ace74f8e22db8b470a5592f425103fe192e9ab6eb45b9b1a9c9346de
SHA3-384 hash: 430eb01f57d44a133ab2f6f4b56939740315751e45e69e4c3ba6266bc95fab8e12830dc4914b61093ed2421cb99c5ab9
SHA1 hash: 69867784cadaf59e422d1a0b1be0f5d90703009e
MD5 hash: a53505b92276a3cd3556b692ffdf81e2
humanhash: tango-aspen-golf-wolfram
File name:유티아이테크-발주서 송부의건.exe
Download: download sample
File size:430'080 bytes
First seen:2020-08-18 11:52:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:+Hre4EcmZHAFaxmVmie9bngPUP63cDoMgcIU8imrjWKGKagOQngGII6PfTvJTC:se4EcmZHAFaxmVmie9bngP2lDoMgcIU9
Threatray 71 similar samples on MalwareBazaar
TLSH 6394E0AC3490B2AFD6E94DB5A864AC3483A13327430BFF078D5365E057DDAE6AF44097
Reporter abuse_ch
Tags:exe geo KOR


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail-smail-vm44.hanmail.net
Sending IP: REDACTED_DOMAIN]t [203.133.180.232
From: KS테크 <kyung9628@hanmail.net>
Subject: 견적 요청의
Attachment: 유티아이테크-발주서 송부의건.iso (contains "유티아이테크-발주서 송부의건.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-18 09:32:04 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 1f99b560ace74f8e22db8b470a5592f425103fe192e9ab6eb45b9b1a9c9346de

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments