MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7576e8a1595d88b7cdb00bb00648c86a60a2e2f7e24442451c528553f467ec04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 7576e8a1595d88b7cdb00bb00648c86a60a2e2f7e24442451c528553f467ec04
SHA3-384 hash: f2eaacb2e6256d10fdb21aec6b61d9f09c8d2aa476fd0fae101ac4a28ab21ad19621fdd5e571d02ba823abc89e9ae1ff
SHA1 hash: f775e9e5bf96701f6e0f13962d0bdd7c22385560
MD5 hash: 10e7d5b08f8741c70689c8a79852f6e4
humanhash: kilo-colorado-lamp-twenty
File name:Payment Receipt.exe
Download: download sample
File size:544'768 bytes
First seen:2021-02-23 07:18:50 UTC
Last seen:2021-02-23 08:46:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7ce95782f94d8c06a522ef2ce68f3fe9
ssdeep 12288:CJZJpZFS02i46A9jmP/uhu/yMS08CkntxYRo:CJZ7ZFiNfmP/UDMS08Ckn3R
Threatray 5'079 similar samples on MalwareBazaar
TLSH A2C48D17EB10F10AE452C8B02965929B67397D321280AE03F7C16F5AA6726D7BCF570F
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: mail2.vtigress.com
Sending IP: 183.82.99.119
From: Basudeb Pan <test@vtigress.com>
Subject: Payment Acknowledgement Is Attached
Attachment: Payment Receipt.zip (contains "Payment Receipt.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Running batch commands
Creating a process with a hidden window
Creating a file
Searching for the window
Deleting a recently created file
Replacing files
Creating a process from a recently created file
Sending a UDP request
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
adwa.spyw.evad
Score:
84 / 100
Signature
Drops PE files to the startup folder
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Yara detected VB_Keylogger_Generic
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 356537 Sample: Payment Receipt.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 84 20 Multi AV Scanner detection for dropped file 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Yara detected VB_Keylogger_Generic 2->24 26 5 other signatures 2->26 7 Payment Receipt.exe 1 14 2->7         started        10 gnlbivch.exe 2->10         started        process3 file4 18 C:\Users\user\AppData\...\gnlbivch.exe, PE32 7->18 dropped 12 cmd.exe 1 7->12         started        14 gnlbivch.exe 1 13 7->14         started        process5 process6 16 conhost.exe 12->16         started       
Threat name:
Win32.Trojan.Johnnie
Status:
Malicious
First seen:
2021-02-23 04:42:45 UTC
AV detection:
25 of 47 (53.19%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops startup file
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
7576e8a1595d88b7cdb00bb00648c86a60a2e2f7e24442451c528553f467ec04
MD5 hash:
10e7d5b08f8741c70689c8a79852f6e4
SHA1 hash:
f775e9e5bf96701f6e0f13962d0bdd7c22385560
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 7576e8a1595d88b7cdb00bb00648c86a60a2e2f7e24442451c528553f467ec04

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments