MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4df5e9015f70b47dc4f2e6bae0fbeb9d108979e0cda7ef54aa123a0d33bdf8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: a4df5e9015f70b47dc4f2e6bae0fbeb9d108979e0cda7ef54aa123a0d33bdf8b
SHA3-384 hash: a6554b111bd1b35aa9bfb9093d8d5cea362a3d3f6306a8c2c4dcf3e2618e3b89b2cf918ea0f5760905f54158aa3cf959
SHA1 hash: 000274f0f03545785392e83d950c259505e33802
MD5 hash: d563f075ba91e64064d709aa000654b5
humanhash: bulldog-kentucky-mississippi-steak
File name:a4df5e9015f70b47dc4f2e6bae0fbeb9d108979e0cda7ef54aa123a0d33bdf8b
Download: download sample
File size:95'744 bytes
First seen:2020-06-10 09:50:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 1536:cLz/7VcBznnE3MABDbRSB8WmJZ5oTi1qDroH5yP51t5Kt7afpQOeC3DQJ0:cDVIE3bhIKZ50i1oroZE51nKt72pfeaD
Threatray 412 similar samples on MalwareBazaar
TLSH 2C93BF11BBF90D16F2A30B3998B723051779FA17A626C22E85C560F81C8B3DC6F55793
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-02 00:52:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat rat
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
type1520.duckdns.org:2087
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments