MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80cf08d2dc19a68aec5ee4eb60f728380f16eb2b434125327e58a9bb0354f83a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



KPOTStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments 1

SHA256 hash: 80cf08d2dc19a68aec5ee4eb60f728380f16eb2b434125327e58a9bb0354f83a
SHA3-384 hash: dc79f656706c30ec74c65bb1e046bf613cf0a1db4a5429ae3b65a426fb6f678af6208e22fca6d4b69478929e50d57083
SHA1 hash: 67ab7cd5848a8ce5c968a2e46678f49a4db8278d
MD5 hash: 8b1e8587c207b16ae8138832d77c86ca
humanhash: london-edward-social-october
File name:g.exe.1-8b1e8587c207b16ae8138832d77c86ca.exe
Download: download sample
Signature KPOTStealer
File size:472'576 bytes
First seen:2020-03-26 15:01:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aa43e2487f429f17ed5585a7347db3a0 (1 x KPOTStealer)
ssdeep 12288:J1Jt86CfJTNbosHzZumluJ/cMKr1yuwgS:J1JWfJ5WWr1yup
Threatray 120 similar samples on MalwareBazaar
TLSH 4EA4AE11BBAE843BC915063B1E88C7E0875DDA512FCD79EF0B5B23699F52283D295A03
Reporter tobybearden
Tags:exe KPOTStealer


Avatar
tobybearden
bits download from hxxps://allyzhou.com/ggg.bin

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

KPOTStealer

Executable exe 80cf08d2dc19a68aec5ee4eb60f728380f16eb2b434125327e58a9bb0354f83a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::InitializeAcl
ADVAPI32.dll::InitializeSecurityDescriptor
ADVAPI32.dll::IsValidSecurityDescriptor
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AccessCheck
ADVAPI32.dll::AddAccessAllowedAce
ADVAPI32.dll::DuplicateToken
ADVAPI32.dll::SetSecurityDescriptorDacl
ADVAPI32.dll::SetSecurityDescriptorGroup
ADVAPI32.dll::SetSecurityDescriptorOwner
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::FillConsoleOutputAttribute
KERNEL32.dll::FillConsoleOutputCharacterA
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleCtrlHandler
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW

Comments



Avatar
Toby Bearden commented on 2020-03-26 15:09:41 UTC

C2: turnet454[.]xyz