MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2120cc9b71de9e66d9450987334dbf4543968a758162c131ca598a60b86f22ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2120cc9b71de9e66d9450987334dbf4543968a758162c131ca598a60b86f22ce
SHA3-384 hash: 7e00e16a64d45005bff7a03619e487c30c85450ec2153c7a1cb97f536be858f143ac9e197c85fa6c88cbc839dbf72fd8
SHA1 hash: 1945ed1b5e049792e62c3e0bd711b8bb732b323d
MD5 hash: 00c6b23b1aa0127df5d46f2d0f34fab4
humanhash: alabama-music-echo-fanta
File name:Payment Advice.exe
Download: download sample
File size:1'099'776 bytes
First seen:2020-06-01 13:03:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:+OhOFBKhdfIf4AbmfaGN/HLJmtSDy0leo:lO2dfIfew0lv
Threatray 421 similar samples on MalwareBazaar
TLSH E735F02AE7E7D75AE41F1A30DC28C36B4E6DEC56271D0E6F618C36EB683D3883448591
Reporter jarumlus

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-31 23:52:12 UTC
AV detection:
24 of 48 (50.00%)
Threat level:
  5/5
Result
Malware family:
masslogger
Score:
  10/10
Tags:
family:masslogger persistence ransomware spyware stealer
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
MassLogger
MassLogger Main Payload
MassLogger log file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 2120cc9b71de9e66d9450987334dbf4543968a758162c131ca598a60b86f22ce

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments