MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 746f5d251c0d3883fd7a4d5775acdf6c12417f1365fc9db57a549f528ccd91dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 10
| SHA256 hash: | 746f5d251c0d3883fd7a4d5775acdf6c12417f1365fc9db57a549f528ccd91dc |
|---|---|
| SHA3-384 hash: | e6477debb68e1959c208a33993e8dc5c028f36b91f20b54b85af314f7c5fa60a5ab4e698bfbaf676313a0ad865ac6e47 |
| SHA1 hash: | 53131b7e90cb0891bd5cd43721a0207c0903ea51 |
| MD5 hash: | bfabce83cee13bb8b8d72f5c38e2af65 |
| humanhash: | sixteen-winter-missouri-violet |
| File name: | bfabce83cee13bb8b8d72f5c38e2af65 |
| Download: | download sample |
| File size: | 756'736 bytes |
| First seen: | 2023-06-25 21:04:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 12288:CrN1NPZhO1obm3aZa/T6ioQ2+6XTNbJy7FF53D6HeHoASstzTTdR62sSwBz8zI2:ozIGO2Uv6jJJ03GBstzTTa6zL |
| Threatray | 615 similar samples on MalwareBazaar |
| TLSH | T1B8F4026433881F12C6AF47B4E4A1974497BAD74FA58FA3BF988054E57883BF09D21363 |
| TrID | 44.4% (.EXE) Win64 Executable (generic) (10523/12/4) 21.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 8.7% (.ICL) Windows Icons Library (generic) (2059/9) 8.5% (.EXE) OS/2 Executable (generic) (2029/13) 8.4% (.EXE) Generic Win/DOS Executable (2002/3) |
| Reporter | |
| Tags: | 64 exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
300
Origin country :
FRVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bfabce83cee13bb8b8d72f5c38e2af65
Verdict:
Malicious activity
Analysis date:
2023-06-25 21:05:28 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
lolbin packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_90%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2023-06-25 21:05:10 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
9
AV detection:
17 of 24 (70.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 605 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
6/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
Unpacked files
SH256 hash:
746f5d251c0d3883fd7a4d5775acdf6c12417f1365fc9db57a549f528ccd91dc
MD5 hash:
bfabce83cee13bb8b8d72f5c38e2af65
SHA1 hash:
53131b7e90cb0891bd5cd43721a0207c0903ea51
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.49
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 746f5d251c0d3883fd7a4d5775acdf6c12417f1365fc9db57a549f528ccd91dc
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://179.43.162.58/WARZERO.exe