MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a8f02b8afe1ae18247c52d2e7272de680c81e7f215c5302d9c0961ff3ad52cb9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CrimsonRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a8f02b8afe1ae18247c52d2e7272de680c81e7f215c5302d9c0961ff3ad52cb9
SHA3-384 hash: 35699abdecf397a7def6c1112912ce2f32bd227950e650ac74ed6f3c9702790dde0b14ef37e40feed3a64d205649fc22
SHA1 hash: 5719997dc90fa7eeb7423a79c4f81fcaa0585b04
MD5 hash: 7bea485c40d977a7210ae3a095dd9357
humanhash: low-earth-golf-kilo
File name:igfxmgmt.exe
Download: download sample
Signature CrimsonRAT
File size:1'308'672 bytes
First seen:2020-08-19 11:01:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bf5a4aa99e5b160f8521cadd6bfe73b8 (423 x RedLineStealer, 31 x AgentTesla, 12 x DCRat)
ssdeep 24576:5k70Trc6BTTZwg9j3K2ozcd7UvjWFtkyqd3RO53EgNiDIpW4:5kQTA6TZnjlRS2k33k5vxpW4
Threatray 103 similar samples on MalwareBazaar
TLSH 6F55231179D2CA37D1B722318AD1C13CA27E643517AA66C777DE4BFB4B222E1A3351C8
Reporter abuse_ch
Tags:CrimsonRAT exe RAT


Avatar
abuse_ch
Malspam distributing CrimsonRAT:

HELO: essberger.biz
Sending IP: 74.67.26.122
From: Jan Eghøj<janegjoj@essberger.biz>
Subject: Payment
Attachment: Payment.xlsm

CrimsonRAT payload URL:
https://laopermanentmission-jakarta.gov.la/yea/igfxmgmt.exe

CrimsonRAT C2:
45.147.231.70:3489

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'704
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
48 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Bluteal
Status:
Malicious
First seen:
2020-08-19 11:03:08 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

CrimsonRAT

Executable exe a8f02b8afe1ae18247c52d2e7272de680c81e7f215c5302d9c0961ff3ad52cb9

(this sample)

Comments