MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1495a59a2300245b0c8cfdfe2e467de7f79a4d287e10e9119a96cdac0a1b7c5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 1495a59a2300245b0c8cfdfe2e467de7f79a4d287e10e9119a96cdac0a1b7c5b
SHA3-384 hash: 1ad5457ac56cb397fe1fcd2fb7ca9ceee78ae7dc7316eaca23b1eb8ae933e30c6686711eec5f5c290068a17f17e896ea
SHA1 hash: 101ad5b83850cb742bbf574558d0d9434128373f
MD5 hash: 94e83f8646385a5da01de62b5847af65
humanhash: twelve-kilo-north-hawaii
File name:1495a59a2300245b0c8cfdfe2e467de7f79a4d287e10e9119a96cdac0a1b7c5b
Download: download sample
File size:2'706'432 bytes
First seen:2020-06-03 09:32:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 55ab69a3bd3fdf073f05fa19d1021d4d
ssdeep 49152:ou9/3Pvk43UKrIzhXZPMNLc2bcR1Bfl/mX71BWOKpCo5bk0vbPWpo9kydhh:ou9/Ps43UKrIzlZPYOUDKs50vOuTdhh
Threatray 45 similar samples on MalwareBazaar
TLSH 20C53302D3B84664E852CC74E376F0BA89096C1CB8116663FDC9FADA99B76F1253D10F
Reporter raashidbhatt
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2020-06-03 17:17:25 UTC
AV detection:
30 of 48 (62.50%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
bootkit persistence upx
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Writes to the Master Boot Record (MBR)
Loads dropped DLL
Executes dropped EXE
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments