MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8be0143a14abf58e652378a7206bd15705c7994e322d5e789e6f22b60b9dbdf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b8be0143a14abf58e652378a7206bd15705c7994e322d5e789e6f22b60b9dbdf
SHA3-384 hash: 9c2b2b331331b17a889197e3615455b6bef877a400b4595c4827d2ce01740100f5c7f381fadce0d58a06b7c0cafabd0b
SHA1 hash: 82491c71e601054b1351f032de87b9f5c91cee99
MD5 hash: 41e0bd616056e0e243c9d5bac82f85e8
humanhash: fix-stream-delta-johnny
File name:G.R.CORPORATION BANK SHEET.exe
Download: download sample
File size:370'688 bytes
First seen:2020-08-18 13:15:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:9GXOX24EcmZHyXFaxmVmie9bngPW/zaLTWKtASRoKsBrcizBKOdmvCytx518sJI5:tm4EcmZHAFaxmVmie9bngPWeL6KdRoKX
Threatray 163 similar samples on MalwareBazaar
TLSH 2C74BFAC3490B1AFE9EA4DB5AC242C2447612327071BFE174D5396F097DEAF2EE05097
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: grcorporation.co.in
Sending IP: 185.222.58.140
From: Sales | Radical <sales@grcorporation.co.in>
Subject: G.R.CORPORATION BANK SHEET (PROOF OF PAYMENT)
Attachment: G.R.CORPORATION BANK SHEET.zip (contains "G.R.CORPORATION BANK SHEET.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-18 13:17:07 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe b8be0143a14abf58e652378a7206bd15705c7994e322d5e789e6f22b60b9dbdf

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments