MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3368dc50181b9b117285127693f958ef48a0fd70fd6606131c4db6a4d0d55eb7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 3368dc50181b9b117285127693f958ef48a0fd70fd6606131c4db6a4d0d55eb7
SHA3-384 hash: ef3658caf112ff7e1558bb91ae7096f781140311403cbd6946828580b120b69a1cfaeede2a92dad70fc89b1b07503664
SHA1 hash: 2d7dd51ffba51e80e5f1389b51d60c25e431c6fb
MD5 hash: 52fd7242f953476656b40b2d42ac41b6
humanhash: hot-foxtrot-venus-pip
File name:RUD. PREY GMBH & Co. KG 2020 June order [120080] - SEM.exe
Download: download sample
File size:147'456 bytes
First seen:2020-06-29 10:44:10 UTC
Last seen:2020-06-30 05:48:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 3072:91tsJ+cixHbVV537KV7KV7KV7KV7KV7KV7KV7Kcy3t8W0S0OGwBxOn7kTdXChV:jqJtebl7KV7KV7KV7KV7KV7KV7KV7KrA
Threatray 73 similar samples on MalwareBazaar
TLSH C8E39D0433A58F13EE3E8BF5A9A4EA806375741B6962EF4C5DC251FB1A32F414B41E63
Reporter cocaman
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-29 10:46:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Creates scheduled task(s)
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 3368dc50181b9b117285127693f958ef48a0fd70fd6606131c4db6a4d0d55eb7

(this sample)

Comments