MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d7cc722f1aa4b96ed4250ccc11c364e36a03d524c09d6303fc686f595b24aa0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 4
| SHA256 hash: | d7cc722f1aa4b96ed4250ccc11c364e36a03d524c09d6303fc686f595b24aa0b |
|---|---|
| SHA3-384 hash: | afc7f26837d12e635688ffb27aeb52724ed231679c51fae037d2a836d9e2efdf531999d2bf51e607725d03f69f50e3da |
| SHA1 hash: | 7481fd67a5ce482c5e8fb7e3bd7c57d1098e27b9 |
| MD5 hash: | 9b4593d2fc1b93383bbfdc422469d1f9 |
| humanhash: | dakota-indigo-orange-london |
| File name: | PO 2005072 INTECSA INARSA.scr |
| Download: | download sample |
| File size: | 350'520 bytes |
| First seen: | 2020-08-05 12:08:34 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:jDelb64EwiPzRQQ/Nc8tDenbB5n4gPgNXomgR6TpMhmrgcN2dfVN7XZttySDWEH9:664ILRQQm0envcX26TpMhmrgcN2dfVN7 |
| Threatray | 55 similar samples on MalwareBazaar |
| TLSH | 1A74CFD2E5C81CC0D56D67305D369C251267AFBADC70A81E6D99B226ABB32C31437C8F |
| Reporter | |
| Tags: | scr |
abuse_ch
Malspam distributing unidentified malware:HELO: vepo.donoralpha.com
Sending IP: 111.118.214.86
From: Santiago <general@intecsa-inarsa.es>
Subject: PO 2005072 INTECSA INARSA
Attachment: PO 2005072 INTECSA INARSA.cab (contains "PO 2005072 INTECSA INARSA.scr")
Intelligence
File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Sending a UDP request
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Binary contains a suspicious time stamp
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-05 11:09:07 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 45 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe d7cc722f1aa4b96ed4250ccc11c364e36a03d524c09d6303fc686f595b24aa0b
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.