MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5fe990b47a89cb773beffa3a94bd2b48cd53fb7591af02d583d1783eeff7a442. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 5fe990b47a89cb773beffa3a94bd2b48cd53fb7591af02d583d1783eeff7a442
SHA3-384 hash: c681b9a12d17db2d5722ee0e326d70697839ccb6ac41f57ba7642430082ff7b2b00dc3a404485da0b312ab1ca519bdaf
SHA1 hash: 806a0fa86b667fd4f308389cf1f746c2c6206933
MD5 hash: 351e466836e5bb7c1b81e9b5b0b4aca9
humanhash: texas-hot-wolfram-vegan
File name:5fe990b47a89cb773beffa3a94bd2b48cd53fb7591af02d583d1783eeff7a442
Download: download sample
File size:9'103'544 bytes
First seen:2020-09-01 09:15:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa3ca3efde1261c5cdb4a222f03814e
ssdeep 196608:uh/UaJacTcEqdCgpKzJ9ljWIMDg2xcsAvkNtUV:umawocEvkAHaAsAvkEV
Threatray 14 similar samples on MalwareBazaar
TLSH 239633A35235284AD1F5CC3BCA3B7DE532FD13378781A8BD618E6AC119B55E1E213E12
Reporter JAMESWT_WT
Tags:Ample Digital Limited

Code Signing Certificate

Organisation:thawte Primary Root CA
Issuer:thawte Primary Root CA
Algorithm:sha1WithRSAEncryption
Valid from:Nov 17 00:00:00 2006 GMT
Valid to:Jul 16 23:59:59 2036 GMT
Serial number: 344ED55720D5EDEC49F42FCE37DB2B6D
Intelligence: 7 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 8D722F81A9C113C0791DF136A2966DB26C950A971DB46B4199F4EA54B78BFB9F
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Hides threads from debuggers
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect debuggers by setting the trap flag for special instructions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments