MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5270cd6488da8841fbe6f1fa6b91f7b27be14bfcd52d1f2f3925cc2973ef4944. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 5270cd6488da8841fbe6f1fa6b91f7b27be14bfcd52d1f2f3925cc2973ef4944
SHA3-384 hash: e8d8df37807d28a2817f34b6c21e1bd129bf29fc98e4e09bb499652abc1945d696d4706c650b4f792b611cc699eae56e
SHA1 hash: 9adc5d462452977b5f0a803e909eac78b4b3ae5a
MD5 hash: 73bcf2b04c92a924efbf970ee4b51f27
humanhash: bacon-oven-uncle-item
File name:5270cd6488da8841fbe6f1fa6b91f7b27be14bfcd52d1f2f3925cc2973ef4944
Download: download sample
File size:965'632 bytes
First seen:2020-06-10 12:27:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'450 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:CWyRXHeZT3SYIkovxpp3MHBBNNmm7U4FDGrwhns8MI5opyxh8T/HPlhInQVdaSwe:6RXiTixkovxLMhBLFJ37yyg/HNh+Swb
Threatray 60 similar samples on MalwareBazaar
TLSH AD2512497168BCDDC47BC4768BBA2EF8DB90A86B431B824780A3515E891D647FF052F3
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Dynamer
Status:
Malicious
First seen:
2020-05-27 01:13:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
darkcomet
Score:
  10/10
Tags:
family:darkcomet evasion persistence rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Modifies registry class
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Sets file to hidden
Darkcomet
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments