MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e065cb08c3849a2eefd0ac3037f47aa958e106179976c11fbeec34a6f0593d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 3e065cb08c3849a2eefd0ac3037f47aa958e106179976c11fbeec34a6f0593d2
SHA3-384 hash: c534828a3cc27083ecd884990d633d11cc36992d3d348595bab013288978fb738c63beecc2b0205bde420cf442dc1fdd
SHA1 hash: 0c329d510106096c6027a6a826032767c81b1ae7
MD5 hash: f52d2d0c52e777aea5077ad9a47ae264
humanhash: minnesota-football-wolfram-quiet
File name:3e065cb08c3849a2eefd0ac3037f47aa958e106179976c11fbeec34a6f0593d2
Download: download sample
File size:145'408 bytes
First seen:2020-06-10 11:36:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 1536:56LzrK6lV0dMyQnKKG6R9YYBdcAqTnP7wmJ7E5QDf9ec0kebuweVDRZUZpIgjahd:MLzrfG3j5PGc0IoZPg
TLSH 0AE3252529EB109DF3A79FB11FC8F8FF889AE573291E70B6214257464722E80CD52739
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.Crysen
Status:
Malicious
First seen:
2020-06-05 22:58:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Async RAT payload
AsyncRat
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments