MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62609aac613627ef79c08360049cdc59584d71d8e662f890dedbe4318da8beb5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 62609aac613627ef79c08360049cdc59584d71d8e662f890dedbe4318da8beb5
SHA3-384 hash: ad0f83a914fc3189bd038312bddf8470df8e160fb4d9213b344a37a9826fcd8ec87d33c98c05344eed1d002c7bd232df
SHA1 hash: bb5e983c0e1cc2bdc744c9885b3363b159852a17
MD5 hash: ac04a63fbb825a36735b5186cf806c8d
humanhash: papa-five-friend-zebra
File name:ac04a63fbb825a36735b5186cf806c8d
Download: download sample
File size:4'905'131 bytes
First seen:2021-06-24 07:49:55 UTC
Last seen:2021-06-24 09:02:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 98304:Mv1LpS/BuTR0+L5qPN3lAqL5rlWWtPMsXLp4yvwlkb9dFiFrntuQW3n:MZpS/wTC+LANNmWi6N3YA9dsZntuQg
Threatray 2'118 similar samples on MalwareBazaar
TLSH 5C3623E2E39A9461CB471C725E213D4F87CDE2AAAD3883FC5E5609CA51D4744B48EFC8
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ac04a63fbb825a36735b5186cf806c8d
Verdict:
No threats detected
Analysis date:
2021-06-24 07:52:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Caynamer
Status:
Malicious
First seen:
2021-06-24 07:50:25 UTC
AV detection:
23 of 46 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
NTFS ADS
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
62609aac613627ef79c08360049cdc59584d71d8e662f890dedbe4318da8beb5
MD5 hash:
ac04a63fbb825a36735b5186cf806c8d
SHA1 hash:
bb5e983c0e1cc2bdc744c9885b3363b159852a17
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 62609aac613627ef79c08360049cdc59584d71d8e662f890dedbe4318da8beb5

(this sample)

  
Delivery method
Distributed via web download

Comments