MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 314731c342d07ea53b1bd6ac997968d04d67f03e3335883c63e348d03edba947. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 5
| SHA256 hash: | 314731c342d07ea53b1bd6ac997968d04d67f03e3335883c63e348d03edba947 |
|---|---|
| SHA3-384 hash: | 09fb05ef438365784261a974f2c3f203c533d7edaeaff5b0f521c07282ae8d5c040da2411bab7fcd55f7c1f32c342a6d |
| SHA1 hash: | 18db362f72daa1196675a37450ed423ab4ddea17 |
| MD5 hash: | f26ea4d18648a61d276a7f3957653a96 |
| humanhash: | sodium-alanine-green-beer |
| File name: | f26ea4d18648a61d276a7f3957653a96.exe |
| Download: | download sample |
| File size: | 1'693'897 bytes |
| First seen: | 2022-02-07 14:53:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 49152:SXY55jeUORbg+hoa1p2clEcZjwz1UIMHwyD+jqsn4M2wsJtK1G39:SXYje7hczLUIMHwyanQlgs9 |
| TLSH | T1DB753374D2BF74ABE184203AE09269DA938EAC29C715563F1F09AF79B0176F74600F47 |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
DNS request
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-02-07 14:54:17 UTC
File Type:
PE (Exe)
AV detection:
16 of 43 (37.21%)
Threat level:
5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
7769aaaa86f6f00226ad583a40d49e27d92a872c39d7966e373f7e97f0be5b43
MD5 hash:
e759d042511800e8a44a859941b26eea
SHA1 hash:
b86498c3f2da251b70f9c864b14001bb3a46f91e
SH256 hash:
314731c342d07ea53b1bd6ac997968d04d67f03e3335883c63e348d03edba947
MD5 hash:
f26ea4d18648a61d276a7f3957653a96
SHA1 hash:
18db362f72daa1196675a37450ed423ab4ddea17
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 314731c342d07ea53b1bd6ac997968d04d67f03e3335883c63e348d03edba947
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.