MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 62a2b2e5a94b0984d1340508a83997c647cc4d8b371dca5f171bd565d83592ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | 62a2b2e5a94b0984d1340508a83997c647cc4d8b371dca5f171bd565d83592ae |
|---|---|
| SHA3-384 hash: | e5cb3f088a1ea944b53c7a1c9392e9d87180ea87b0bfe632c8d0ed94b9f0411681b585a8a3635a1c380a0c6061b2ca2e |
| SHA1 hash: | b7638b9ed8a33d62861b12c405a7b83cd4a5b8bb |
| MD5 hash: | 5643274f6df8822f68d61d84d09a314d |
| humanhash: | wisconsin-cola-west-july |
| File name: | file |
| Download: | download sample |
| File size: | 2'671'876 bytes |
| First seen: | 2023-10-27 21:34:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f4639a0b3116c2cfc71144b88a929cfd (96 x GuLoader, 53 x Formbook, 37 x VIPKeylogger) |
| ssdeep | 49152:Ck2s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hs8:C8zX71oDCRAZUviAHImDqia7hs8 |
| Threatray | 178 similar samples on MalwareBazaar |
| TLSH | T106C52300B241DC42DDB506F41C6AE2BA50743FBB641EB96337817AFE2AF2E31954F256 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 80a4a6a4a6a6a480 (1 x RustyStealer) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
395
Origin country :
USVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Gathering data
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Score:
96%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-27 20:30:37 UTC
File Type:
PE (Exe)
Extracted files:
113
AV detection:
12 of 23 (52.17%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 168 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
0cf1dea59ec7bb949c5e24da708005b92ea41478721134c95d62620fe2f748b8
MD5 hash:
0e24381a131022cef8db0c07fa601d96
SHA1 hash:
6b5de0755e080505d8444f736728fd0594e91ea5
SH256 hash:
62a2b2e5a94b0984d1340508a83997c647cc4d8b371dca5f171bd565d83592ae
MD5 hash:
5643274f6df8822f68d61d84d09a314d
SHA1 hash:
b7638b9ed8a33d62861b12c405a7b83cd4a5b8bb
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.