MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7020e56bede921b07264a366af2ab6c2454ee3da1d56382636edad0e620889f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 7020e56bede921b07264a366af2ab6c2454ee3da1d56382636edad0e620889f0
SHA3-384 hash: 1a62e88b983ca8bb11a7fa0ee0d0912a6ac03e40a27e35f26de0c540d64326acedf6dd554eb7e05b354eee567e7f8666
SHA1 hash: 6cfcbe6979b3efd65dcd67c6d14fc77784d80eb1
MD5 hash: 656ff8b577c1e177e3c414df7aa92e22
humanhash: football-carpet-island-johnny
File name:pnet.windows.386.exe
Download: download sample
File size:1'468'416 bytes
First seen:2022-12-11 07:47:51 UTC
Last seen:2022-12-11 09:34:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (254 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 24576:xIRBKYLv0Tn3sy7iNRoXJEUeoOWTvARMpMzw23+wLIZ5CCp712Svm7Tb5vtHcZ5:xIRPLc78hNR6MWTvAe3tqIZ5CJBt
Threatray 17 similar samples on MalwareBazaar
TLSH T17265338ABB0DBBF5DE56B07DC1517B37919509DC30A3F04268A15661EB36C8B38BC392
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
Reporter ukycircle
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
162
Origin country :
JP JP
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 764854 Sample: pnet.windows.386.exe Startdate: 11/12/2022 Architecture: WINDOWS Score: 48 13 Multi AV Scanner detection for submitted file 2->13 6 pnet.windows.386.exe 1 2->6         started        process3 dnsIp4 11 34.102.26.38, 1337 GOOGLEUS United States 6->11 9 conhost.exe 6->9         started        process5
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-11-21 18:15:47 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
10 of 26 (38.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
UPX packed file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0fb6ca4f8e3ea2c7c27b92491649731350292e0e13b013745d62b7d8262a0650
MD5 hash:
6597c79fe020dd1b650eac44fad45891
SHA1 hash:
8177e4d85bc0c7827943b36dcd043540fc0301dc
SH256 hash:
7020e56bede921b07264a366af2ab6c2454ee3da1d56382636edad0e620889f0
MD5 hash:
656ff8b577c1e177e3c414df7aa92e22
SHA1 hash:
6cfcbe6979b3efd65dcd67c6d14fc77784d80eb1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 7020e56bede921b07264a366af2ab6c2454ee3da1d56382636edad0e620889f0

(this sample)

  
Delivery method
Distributed via web download

Comments