MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9da1772fa2628569f0c6ccb0d44b1caf275a13e99421014da49a161f13d57265. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 9da1772fa2628569f0c6ccb0d44b1caf275a13e99421014da49a161f13d57265
SHA3-384 hash: 46f72135659ac84d5e46cc21ff70f41f11682ab13d9d3f8fd253e5f639acc38cf91c36421863de2471d4136871168459
SHA1 hash: ff4c428a72f61a78248ff3096b8b9ef8217f773f
MD5 hash: 371e19a26ecf9d6d2a94c4d0a97798b3
humanhash: fix-iowa-low-undress
File name:SHIPPING DOCUMENTS 017726354.exe
Download: download sample
File size:325'120 bytes
First seen:2020-08-18 11:11:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 6144:+QR/4EcmZHyXFaxmVmie9bngP5AD+Aa2fP94Tx5yFSVnWSsQ19q04QVul4d:n/4EcmZHAFaxmVmie9bngP5VAa2n+Txn
Threatray 76 similar samples on MalwareBazaar
TLSH E164BF8C34A0F16FE5E99D79AC541C2447A2236F021FFE07895365E497CE6E2EE044A7
Reporter abuse_ch
Tags:DHL exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.sportscity.com.kh
Sending IP: 116.206.18.99
From: DHL Express Shipping <rhodora@sportscity.com.kh>
Subject: Shipping Documents (Reminder)
Attachment: SHIPPING DOCUMENTS 017726354.gz (contains "SHIPPING DOCUMENTS 017726354.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-18 11:12:13 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 9da1772fa2628569f0c6ccb0d44b1caf275a13e99421014da49a161f13d57265

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments