MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70528f1500aeffb424cc452a6afaa99ddf4b8deb61a6e41830270dfb1400589f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 70528f1500aeffb424cc452a6afaa99ddf4b8deb61a6e41830270dfb1400589f
SHA3-384 hash: e12552650f5d6486c4a6c3e12c2f497bf31df9bcd0b070e08a9eb214f3bd952addc31620ecadb264cde69805c6c8a788
SHA1 hash: 8d4b2dab51097fb630dd9da2d24d7b3a7e9887bf
MD5 hash: c534707f2675781a1e3f94db48139b22
humanhash: high-cat-sixteen-delta
File name:Detalles del banco.exe
Download: download sample
File size:310'784 bytes
First seen:2020-12-22 12:47:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3849e503bd822b45c5ad473e158c5201
ssdeep 6144:l1oCI599HIh+4PcbYdBGXtapjfW78zbYKQDoWVUk/M2P3uGOl:lRO996+6AYd9jW78zbYKQVLveG4
Threatray 5 similar samples on MalwareBazaar
TLSH BA64239B1706D431C377A6B906FE69FF52332B253BA7839BEAC2547612108C0F53A6C5
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: relayout10-q02.dominioabsoluto.net
Sending IP: 217.116.26.36
From: guanarteme <guanarteme@best-house.com>
Subject: Re: Pagos
Attachment: Detalles del banco.rar (contains "Detalles del banco.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Detalles del banco.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-22 13:39:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2020-12-22 12:48:08 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
70528f1500aeffb424cc452a6afaa99ddf4b8deb61a6e41830270dfb1400589f
MD5 hash:
c534707f2675781a1e3f94db48139b22
SHA1 hash:
8d4b2dab51097fb630dd9da2d24d7b3a7e9887bf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 70528f1500aeffb424cc452a6afaa99ddf4b8deb61a6e41830270dfb1400589f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments