MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a15e26804644d8c13c19260e449186899050e513b6be6ae5ef65ed799906dca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6a15e26804644d8c13c19260e449186899050e513b6be6ae5ef65ed799906dca
SHA3-384 hash: a5a4a248f58de3edb4979ef4ff39870e6c95ad2ecd801ce427f915f5efbfa947440e1575b62a286055b55596f9965216
SHA1 hash: b020dbb06b2689d325e5e89fe3a66c1af7cd1597
MD5 hash: efb886d6eaa54d666dcfde173ae02d81
humanhash: glucose-yellow-tennessee-mobile
File name:6a15e26804644d8c13c19260e449186899050e513b6be6ae5ef65ed799906dca
Download: download sample
File size:153'424 bytes
First seen:2020-11-24 12:47:11 UTC
Last seen:2020-11-25 06:42:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3773f80990b0d3db04a8f886c8f6e934
ssdeep 3072:m+swXgCmPESJm+N0oAOxKs79x3hqOuj+2NWXJzGHwFi0PaYGx:m+3X3tSJppo43hqOuC2NW5zosyYa
Threatray 5 similar samples on MalwareBazaar
TLSH 6BE3F1394612ED13ECF204F8B9D9488D6CA57D34AB6444D321904DBCA67A7E1EBB037B
Reporter JAMESWT_WT
Tags:Insta Software Solution Inc. Ransomware signed

Code Signing Certificate

Organisation:AAA Certificate Services
Issuer:AAA Certificate Services
Algorithm:sha1WithRSAEncryption
Valid from:Jan 1 00:00:00 2004 GMT
Valid to:Dec 31 23:59:59 2028 GMT
Serial number: 01
Intelligence: 384 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Graveyard Blocklist:This certificate is on the Cert Graveyard blocklist
Thumbprint Algorithm:SHA256
Thumbprint: D7A7A0FB5D7E2731D771E9484EBCDEF71D5F0C3E0A2948782BC83EE0EA699EF4
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to compare user and computer (likely to detect sandboxes)
Detected unpacking (changes PE section rights)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fugrafa
Status:
Malicious
First seen:
2020-10-06 14:23:26 UTC
File Type:
PE (Exe)
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
6a15e26804644d8c13c19260e449186899050e513b6be6ae5ef65ed799906dca
MD5 hash:
efb886d6eaa54d666dcfde173ae02d81
SHA1 hash:
b020dbb06b2689d325e5e89fe3a66c1af7cd1597
SH256 hash:
5f4d580ac2205a775a9757f22d99c336f6f454c4930821a01f777bf9c4e2b4fe
MD5 hash:
d1eee0086bcb4f47ee0e9d3268458b6f
SHA1 hash:
5019be68c13ed23d98a7becfcda8bf3e7e462f20
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments