MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2bca0eaaac24662e891eb32c0ae7fc0bb33063d2e2d94b03cea7dbd9daf3ae57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 2bca0eaaac24662e891eb32c0ae7fc0bb33063d2e2d94b03cea7dbd9daf3ae57
SHA3-384 hash: 8a6f6fb038c03fdf468f3be3884ccc19205835d6a2592c8d9ad3011f2ef727b5270c32a55c665ee87cd89059b25f7ce5
SHA1 hash: 2729bbe311af7ccde47c5de29b293a7849060292
MD5 hash: f1c9b02eae83a643d9348534d2d62283
humanhash: maryland-batman-failed-robin
File name:SecuriteInfo.com.CIL.HeapOverride.Heur.11632
Download: download sample
File size:505'856 bytes
First seen:2020-09-01 14:01:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:H3TEBzzyrzeVugLq37lJT2apLFQeMiwTMippcS4P9eroqIU:XIaneVU1U
TLSH 1CB4F7AC32507AEEC52BCE36CD501D18EB916CB24307D20BA067719999BEA57DF241F3
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-09-01 12:53:19 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Program crash
Drops file in Windows directory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 2bca0eaaac24662e891eb32c0ae7fc0bb33063d2e2d94b03cea7dbd9daf3ae57

(this sample)

  
Delivery method
Distributed via web download

Comments