MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6e2da81c729639bf30fd83b6fac942ff53f250654adfc6b8bd6946193fa753bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA 1 File information Comments

SHA256 hash: 6e2da81c729639bf30fd83b6fac942ff53f250654adfc6b8bd6946193fa753bb
SHA3-384 hash: e13ae1fcd5935fef6f27c47f9fc4f5bc57cc57048f1d8e0b76286971d6203607f02f20a19af9d32800d23eaad5501fa7
SHA1 hash: f2227e8ca4a30738185f2f1880ed3c6262fbdcd4
MD5 hash: aa13440a9552f9357d60feb209d52f92
humanhash: muppet-lamp-magazine-xray
File name:aa13440a9552f9357d60feb209d52f92.exe
Download: download sample
File size:324'086 bytes
First seen:2022-01-12 11:31:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:/tGm/Ukw1uqMFTITuH1e1dcbh+ASrq0X/eDnc481:/tGm/VHhbsASpX/2nu
TLSH T1536423080D09C13DF5FBD53FA84A990472FD81E15BB2F794D5A827827293A7261D8B4F
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
221
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
aa13440a9552f9357d60feb209d52f92.exe
Verdict:
No threats detected
Analysis date:
2022-01-12 11:37:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Gathering data
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
6e2da81c729639bf30fd83b6fac942ff53f250654adfc6b8bd6946193fa753bb
MD5 hash:
aa13440a9552f9357d60feb209d52f92
SHA1 hash:
f2227e8ca4a30738185f2f1880ed3c6262fbdcd4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 6e2da81c729639bf30fd83b6fac942ff53f250654adfc6b8bd6946193fa753bb

(this sample)

  
Delivery method
Distributed via web download

Comments