MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32af7521317aba96668ce4494b4c1fb6add9732ac039ba5ad02a6389cdc2b68c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 32af7521317aba96668ce4494b4c1fb6add9732ac039ba5ad02a6389cdc2b68c
SHA3-384 hash: bde577e4319a83f07aaff800c6acb3d3a4be821cd65601c74113387e80d5edd4784e3e76730a6660892650abebcffcd1
SHA1 hash: f320872c001b0fd3d65d7642bdf7121999b89b59
MD5 hash: 6910577c3db31ed21d876e13dff98aab
humanhash: pennsylvania-utah-don-charlie
File name:6910577c3db31ed21d876e13dff98aab.exe
Download: download sample
File size:7'125'144 bytes
First seen:2022-03-03 09:39:51 UTC
Last seen:2022-03-17 06:35:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash dfec469ff9e19f9df882decc3c09398f (45 x RedLineStealer, 1 x Formbook, 1 x ArkeiStealer)
ssdeep 98304:NnS2fG2u59nRmBtTNWrApvfGoRZ4u9rOflBKo/+6zFX6vbyMm8quTaSppQ7BA567:I2T+Rg7pXGa5gl9W6EuMm8fGSfR567
Threatray 1'506 similar samples on MalwareBazaar
TLSH T13C7633D18127C3EAF06E8BB1AF410586DF7FCA1EC2551F58B6B4C18781CD88927792AD
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
DNS request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file has nameless sections
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 582666 Sample: bruf8X1GDw.exe Startdate: 03/03/2022 Architecture: WINDOWS Score: 56 23 store-images.s-microsoft.com 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 PE file has nameless sections 2->27 7 bruf8X1GDw.exe 1 2->7         started        signatures3 process4 signatures5 29 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 7->29 10 WerFault.exe 23 9 7->10         started        13 WerFault.exe 2 9 7->13         started        15 conhost.exe 7->15         started        17 WerFault.exe 7->17         started        process6 file7 19 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 10->19 dropped 21 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 13->21 dropped
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-03 09:40:20 UTC
File Type:
PE (Exe)
AV detection:
30 of 42 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
32af7521317aba96668ce4494b4c1fb6add9732ac039ba5ad02a6389cdc2b68c
MD5 hash:
6910577c3db31ed21d876e13dff98aab
SHA1 hash:
f320872c001b0fd3d65d7642bdf7121999b89b59
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 32af7521317aba96668ce4494b4c1fb6add9732ac039ba5ad02a6389cdc2b68c

(this sample)

  
Delivery method
Distributed via web download

Comments