MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a20315c32570c86ad274f03132ffb82c2b4e57efd19d7ae7ab82f0f80e953e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5a20315c32570c86ad274f03132ffb82c2b4e57efd19d7ae7ab82f0f80e953e1
SHA3-384 hash: 794df655ba80d1acb0ef6ac6a00d3fae1acf43cee2729cda552b10e4aa1f34256fa3aa1db02e48cab6870d575355146e
SHA1 hash: d9579476593ecbf8ab8067e4ae218cb6dd662c6c
MD5 hash: bffe78e89d4b76000e938eadc56367bd
humanhash: wisconsin-march-kentucky-echo
File name:bffe78e89d4b76000e938eadc56367bd.exe
Download: download sample
File size:3'497'905 bytes
First seen:2022-02-07 08:22:30 UTC
Last seen:2022-02-07 09:54:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c284fa365c4442728ac859c0f9ed4dc5 (94 x RedLineStealer, 10 x RaccoonStealer, 8 x CoinMiner)
ssdeep 98304:JuL4sBIrcnajzfqMFXOOfaYHNJr/Wuw50v:K4+IIUfRFxi2NtWu40v
Threatray 1'201 similar samples on MalwareBazaar
TLSH T192F533E2B7846B11D14CC3FF35820219EA59C7D827186AE6F3D40703E9938BA86576DF
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Convagent
Status:
Malicious
First seen:
2022-02-07 05:00:40 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
28 of 43 (65.12%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
5a20315c32570c86ad274f03132ffb82c2b4e57efd19d7ae7ab82f0f80e953e1
MD5 hash:
bffe78e89d4b76000e938eadc56367bd
SHA1 hash:
d9579476593ecbf8ab8067e4ae218cb6dd662c6c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 5a20315c32570c86ad274f03132ffb82c2b4e57efd19d7ae7ab82f0f80e953e1

(this sample)

  
Delivery method
Distributed via web download

Comments