MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ed2ab3d13808c498b74952c97374630967e06fe72c945feb031476bfd9403ff8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | ed2ab3d13808c498b74952c97374630967e06fe72c945feb031476bfd9403ff8 |
|---|---|
| SHA3-384 hash: | 775dbe2509eaa614b01b69cbe5e56140480d4cd7cbda582e17f5ea5c73bddabdd0f2cb484fb70210e8e0c15d0c1850ab |
| SHA1 hash: | 5c0bf5bbfe851628a1abfaccc00e329421335c63 |
| MD5 hash: | 712271529c5125ac716e628b41c8904d |
| humanhash: | sixteen-arizona-alaska-magnesium |
| File name: | Quote Order #103888864 PDF.exe |
| Download: | download sample |
| File size: | 1'091'072 bytes |
| First seen: | 2020-10-14 15:00:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 24576:HWX6kIQXTsh5i5W0c3CEvqVtbPybyebF:r8iH0WQVtbPUz |
| Threatray | 14 similar samples on MalwareBazaar |
| TLSH | 5535CF216E35AF54F0794336C8A4083293F9ADD6D321C56ABEEA3D9D387CF949221743 |
| Reporter | |
| Tags: | exe |
abuse_ch
Malspam distributing unidentified malware:HELO: uzlinshpl01.uzcloud.uz
Sending IP: 185.74.4.8
From: Mahrukh Nagori <maxsus@crrt.uz>
Reply-To: Mahrukh Nagori <purchase@sabagroup.org>
Subject: Ref: Quote Order #103888864 PDF
Attachment: Quote Order 103888864 PDF.img (contains "Quote Order #103888864 PDF.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-10-13 17:42:08 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 4 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
ed2ab3d13808c498b74952c97374630967e06fe72c945feb031476bfd9403ff8
MD5 hash:
712271529c5125ac716e628b41c8904d
SHA1 hash:
5c0bf5bbfe851628a1abfaccc00e329421335c63
SH256 hash:
98b6f60991ab2017a4df8199e34117fabf9152e9752ce7bbf97da214f8e2a006
MD5 hash:
49a2935673d4def0b83d449c242bbd6d
SHA1 hash:
107d7a8819e9c88cf1526c892ed1df3c4d60de0f
SH256 hash:
01dd844990e0c5fdcea0f88712253aa1ef4750316f0734ab7099306170b5ea2a
MD5 hash:
eb593633270aa19162cf64663df9dd6c
SHA1 hash:
2ec57181471ff10abe9a04239ca3ea86ea4252b9
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
exe ed2ab3d13808c498b74952c97374630967e06fe72c945feb031476bfd9403ff8
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.