MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SamoRAT


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea
SHA3-384 hash: 8f1c74cecb5cb107f3a1c745ac2fee670b9cac625d6ddbb5ca778d7df72a82963efaf2a970e9dc422ddc925ffd8cbe21
SHA1 hash: 802803b91e9439c5bc0a59f73629d2a191e9f4dc
MD5 hash: 4bb3e58d375714e27744d106143cf61b
humanhash: fifteen-one-golf-bluebird
File name:f434312e8ce38172180f281f6b3951879e82f42a07362f89179d91ded810feea
Download: download sample
Signature SamoRAT
File size:192'512 bytes
First seen:2020-07-09 11:14:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:9YTn0nrQqXjss50c33apk1CUi+uUPjp5fOJiH6CuWpFUj6w6FWjNx4ESTtX3BUL:inW0qXjNG2KpkDPRYmw6yD49tXq
Threatray 31 similar samples on MalwareBazaar
TLSH 1C14132839EB505DF3B7DFB16FD8B8FE895AF623250A757A108203464B22E40DD52739
Reporter JAMESWT_WT
Tags:SamoRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Creating a file
Enabling the 'hidden' option for recently created files
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Sending an HTTP GET request
Creating a window
Launching a service
Connection attempt to an infection source
Enabling autorun with Startup directory
Sending an HTTP POST request to an infection source
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-29 10:01:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Modifies service
Modifies service
Looks up external IP address via web service
Looks up external IP address via web service
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments