MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81f08bb7f6faa0880efb94cc2fb91eec241e83b3d5b992c9564608bbe3c974e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 81f08bb7f6faa0880efb94cc2fb91eec241e83b3d5b992c9564608bbe3c974e2
SHA3-384 hash: e575084f67edcb10f26a2617343370508833f86ca8a1abeb3233c221eb666851e59ce68cb122d6ccd00ae553eab8af89
SHA1 hash: 1a1be6ba8209966bc9a2acad86bb0656a6516f2a
MD5 hash: ae4dfca2325d6d503e87a54c06ed869c
humanhash: jersey-sixteen-eleven-carbon
File name:ekstrenizz -.scr
Download: download sample
File size:457'728 bytes
First seen:2020-12-22 12:45:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3849e503bd822b45c5ad473e158c5201
ssdeep 12288:aC7np/02X/Dn/RmyGRrkB3ji3yxmlG+NEWMGR8tDjQO+CLp7:aip/dXb5oRrkpjiCxmYoEWJqn1Dp7
Threatray 5 similar samples on MalwareBazaar
TLSH 66A4124DEB7754A6C6CD4DF88DA55674DE0D2945DBB400AB09B02A4E22CD0C9FEF0FA8
Reporter abuse_ch
Tags:geo scr TUR


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: hosted-by.rootlayer.net
Sending IP: 185.222.58.152
From: ekstre@eekstre.qnbfinansbank.com
Subject: CardFinans KOBİ Visa Aralık ayi ekstreniz.
Attachment: ekstrenizz -.rar (contains "ekstrenizz -.scr")

Intelligence


File Origin
# of uploads :
1
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ekstrenizz -.scr
Verdict:
No threats detected
Analysis date:
2020-12-22 13:30:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2020-12-22 12:46:06 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
81f08bb7f6faa0880efb94cc2fb91eec241e83b3d5b992c9564608bbe3c974e2
MD5 hash:
ae4dfca2325d6d503e87a54c06ed869c
SHA1 hash:
1a1be6ba8209966bc9a2acad86bb0656a6516f2a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 81f08bb7f6faa0880efb94cc2fb91eec241e83b3d5b992c9564608bbe3c974e2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments