MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91326481061021101661bce6cd8cff3316ce41038bc2e25415a3e1055b185300. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 91326481061021101661bce6cd8cff3316ce41038bc2e25415a3e1055b185300
SHA3-384 hash: 765e91df80323d1a0e30af03900f4875e502627849c081f681bc90d6e528505657daf87cfa4fd80923697df1a3426cf6
SHA1 hash: 27c734c47f219386bb82c8bf0a2c97a21f203eb1
MD5 hash: 066741e85f03023049c9036749cf52d2
humanhash: idaho-nuts-ink-fanta
File name:Your_File_Is_Ready_To_Download.exe
Download: download sample
File size:3'310'792 bytes
First seen:2022-04-18 15:38:56 UTC
Last seen:2022-04-20 10:21:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e00de6e48b9b06aceb12a81e7bf494c9 (20 x Adware.Generic, 1 x CoinMiner)
ssdeep 98304:1G5Qg3Iw07BmwHDu4zwKbgUSrKRynVxhQ9IQ:1G5owZwHDrgLuRynVx69IQ
TLSH T1BFE533213EFA88B9C99010334C656EE2F5B9F31C4E34506737898519FF2A7845B26BBD
TrID 34.8% (.EXE) InstallShield setup (43053/19/16)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
13.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 92e0b496a2cada72 (11 x Adware.Generic, 5 x Adware.InstalleRex, 2 x Adware.Yantai)
Reporter tech_skeech
Tags:exe signed

Code Signing Certificate

Organisation:WakeNet AB
Issuer:Entrust Extended Validation Code Signing CA - EVCS1
Algorithm:sha256WithRSAEncryption
Valid from:2021-03-17T20:43:47Z
Valid to:2023-02-11T20:43:47Z
Serial number: 1e508bb2398808bc420a5a1f67ba5d0b
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 5b712859d2b3e89e203f19e998f9ff081e180b8c490c1d0e380b04d730ecfcd1
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
292
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Your_File_Is_Ready_To_Download.exe
Verdict:
Malicious activity
Analysis date:
2022-04-18 15:46:48 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
DNS request
Creating a file
Moving a recently created file
Сreating synchronization primitives
Connecting to a non-recommended domain
Sending a custom TCP request
Creating a window
Searching for the window
Unauthorized injection to a recently created process
Query of malicious DNS domain
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Threat name:
Win32.Downloader.InstallCapital
Status:
Malicious
First seen:
2022-04-18 15:39:37 UTC
File Type:
PE (Exe)
Extracted files:
70
AV detection:
15 of 42 (35.71%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks for any installed AV software in registry
Checks installed software on the system
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
d5cc2e501aaf7f87511c71c564714c1dceb9714c3c04d45eeb32e253086d8178
MD5 hash:
46354dc47b78e4f8e5f925098d9c83d4
SHA1 hash:
338dc92649a70a16469f24d840793de80b7e54cb
SH256 hash:
c6250da15c349033de9b910c3dc10a156e47d69ec7e2076ce9011af7f3d885d1
MD5 hash:
7874850410e21b5f48bfe34174fb318c
SHA1 hash:
19522b1b9d932aa89df580c73ef629007ec32b6f
SH256 hash:
1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870
MD5 hash:
f931e960cc4ed0d2f392376525ff44db
SHA1 hash:
1895aaa8f5b8314d8a4c5938d1405775d3837109
SH256 hash:
fdd9d9f45cacce85be2e736580691bfe973eeaf29ebf24ebea3270df45261161
MD5 hash:
2813220faf6651dbf8676b28ab399103
SHA1 hash:
e42b25c2fe1f64ffa2e3e76f2bb2c7cfa8750401
SH256 hash:
6c30886fb47e08aa30cdc592ecc382a966eace0523930eb46d9885687a6c1ed8
MD5 hash:
5083b89db2887048b6939116753b60d3
SHA1 hash:
4d81c1214e22d7f6b019de6209efba54faa43c55
SH256 hash:
d0d87b4b7de05a4557d7e2723b88acce1bfbd31348856a4b34f1d038bbd29b7c
MD5 hash:
1d1510707e29165d8f7627ec91390ca9
SHA1 hash:
d0163e4f08053708c6d1d541c1443375569bfab7
SH256 hash:
3fc23417a76de1f1fdb377b03e07affec63b40b20a3d57f344c886befe1cf013
MD5 hash:
a352896e67d66aa73503b4e0780c69e1
SHA1 hash:
a34a2c21bf57b8f6004d4b721972ea677a02f68c
SH256 hash:
e6c3873105973002034396eca04815679927552e58981ed692d78ff68a6bb843
MD5 hash:
c7c1757bbd99db5bce94b2697b9cc7d7
SHA1 hash:
5a144fb63654769649dc59d990ac53f5125ba3dc
SH256 hash:
91326481061021101661bce6cd8cff3316ce41038bc2e25415a3e1055b185300
MD5 hash:
066741e85f03023049c9036749cf52d2
SHA1 hash:
27c734c47f219386bb82c8bf0a2c97a21f203eb1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_1e508bb2398808bc420a5a1f67ba5d0b
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 91326481061021101661bce6cd8cff3316ce41038bc2e25415a3e1055b185300

(this sample)

  
Delivery method
Distributed via web download

Comments