MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3ded80c7b59052aef7e34aa7e3807c2afef634b11bd884377bed9682a4b9f9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



KPOTStealer


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b3ded80c7b59052aef7e34aa7e3807c2afef634b11bd884377bed9682a4b9f9d
SHA3-384 hash: 77b3e6137a21286100c177a4f083d34ce78d77be442e5d564e78f2080227df7af6a4eba548a01dc7db8f2a2d003493df
SHA1 hash: 0cfca4f7a7e5eef91114c0761c36da9f79008882
MD5 hash: 1d5021279a8c4ad4eb9f940b0f952ad9
humanhash: purple-mirror-avocado-bulldog
File name:Letter of demand Overdue Invoice.pdf.exe
Download: download sample
Signature KPOTStealer
File size:190'464 bytes
First seen:2020-06-02 10:16:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 011bd7fe935be769d1a6051ae62668e8 (1 x KPOTStealer)
ssdeep 3072:u52YO7bxvcQ+dD+XKcMLhJUjA8kgJEBqM3POG6RgiYr1U:ugT7bxF+dDExMLhoDhlHG5r
Threatray 55 similar samples on MalwareBazaar
TLSH 9E14BF12F7E1F075C81A593098E4CAAC7ABEBCD59AA502DB1348373F6D717C0562839D
Reporter abuse_ch
Tags:exe KPOTStealer


Avatar
abuse_ch
Malspam distributing KPOTStealer:

HELO: host.sasasovic.com
Sending IP: 199.217.117.135
From: admin@debtsource.co.za
Subject: Letter of demand (Overdue Invoice): Urgent response recommended
Attachment: Letter of demand Overdue Invoice.pdf.gz (contains "Letter of demand Overdue Invoice.pdf.exe")

KPOTStealer C2:
http://privatesurb.cn/MXeDKTGhMhMYUisz/login.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-02 07:28:01 UTC
AV detection:
24 of 48 (50.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious use of WriteProcessMemory
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

KPOTStealer

Executable exe b3ded80c7b59052aef7e34aa7e3807c2afef634b11bd884377bed9682a4b9f9d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments