MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1dfc80ed1e6035b50b5250c581e2c758485ec00a1cb3e3d681b1599d97dcd6fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 1dfc80ed1e6035b50b5250c581e2c758485ec00a1cb3e3d681b1599d97dcd6fe
SHA3-384 hash: 52fb32b805b417d6ad8354b69270629c988043aeb753620adaea8456ea7d95825ba88d0ac5bd5baf9369962d63dbbe6e
SHA1 hash: 6a269ddb64a360a1489a3bbe22f5cdbc642fe96d
MD5 hash: 14bb6d7ce645687b4f1d476e57cb3377
humanhash: king-december-fish-nebraska
File name:EVS-1550-Gauge.exe
Download: download sample
File size:837'632 bytes
First seen:2020-08-13 11:17:36 UTC
Last seen:2020-08-13 12:24:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:etyEh2M2ZJGdLdlbpPL+bn8VLA16UtBTjfAFAE1IYJBP4/UOquX3z7peidy76Tp1:2vLdl1L08VMtjcdJBPsEuX3z7pbyU
Threatray 16 similar samples on MalwareBazaar
TLSH 9605233082E88657D67F47FD2AE019004B70C2A97917FFD66DC4E0BA462EFC1652A17B
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail.pickelhost.com
Sending IP: 104.168.243.73
From: 'mayurzala@chemprosys.com' <vladan.vlaskvioc@gmail.com>
Subject: EVS-1550-Gauge Inquiry
Attachment: EVS-1550-Gauge.zip (contains "EVS-1550-Gauge.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
25 / 100
Signature
a
c
d
e
f
g
h
i
L
M
n
o
p
r
s
t
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 265608 Sample: EVS-1550-Gauge.exe Startdate: 14/08/2020 Architecture: WINDOWS Score: 25 10 Machine Learning detection for sample 2->10 6 EVS-1550-Gauge.exe 2->6         started        process3 process4 8 WerFault.exe 23 9 6->8         started       
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-13 08:52:08 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 1dfc80ed1e6035b50b5250c581e2c758485ec00a1cb3e3d681b1599d97dcd6fe

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments