MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 78f4940fa048d4ac80b908f84bd22916139e220f2695c2be7efac13e39df0204. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 78f4940fa048d4ac80b908f84bd22916139e220f2695c2be7efac13e39df0204
SHA3-384 hash: b390fff287cee7c691d90777dfc75b0f73292716bdca7376b9580c2111d42db827bfb742735e86c0f4d8d2e09998d1a5
SHA1 hash: 56f0c9cd63c97f751d98b61d5768b63f3538ff5c
MD5 hash: c384291931165eda82a0ed25d4c7fa78
humanhash: may-kansas-kansas-nine
File name:SecuriteInfo.com.Trojan.Siggen9.47202.4768.30612
Download: download sample
File size:104'448 bytes
First seen:2020-05-20 11:46:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 1536:O0J8EowBdA4Im2lAuWEoL0DzoaymIkatsm+o82DDUbdsy4FxFIz53iB7Qu:TuwBolA/E8qUaymEtjDOCPFiI5D
Threatray 115 similar samples on MalwareBazaar
TLSH 14A39D9423FE1F62D57D8FF815A1601417F2B06BBA95F60DDDD230EB2262F905AA0E13
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-20 03:02:57 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
coreentity evasion rezer0 trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Windows security modification
rezer0
Contains code to disable Windows Defender
CoreEntity .NET Packer
Modifies Windows Defender Real-time Protection settings
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 78f4940fa048d4ac80b908f84bd22916139e220f2695c2be7efac13e39df0204

(this sample)

  
Delivery method
Distributed via web download

Comments