MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 920ca874ffee115cc731434cf62f1c9cded063c994abce72507a96e6c31a73d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 920ca874ffee115cc731434cf62f1c9cded063c994abce72507a96e6c31a73d4
SHA3-384 hash: 75d313aa054d190acf92d817e872aa0fcaf5e7753f9b490d39e6caca1b5fb8d7530365eaa9c7f1dbeb0bedeb0408284b
SHA1 hash: d8172c4208964e96e392fd61c58ce8eec7dd8b16
MD5 hash: abc75570488533eab61015fd1d12949e
humanhash: california-nuts-coffee-ceiling
File name:abc75570488533eab61015fd1d12949e.exe
Download: download sample
File size:1'662'555 bytes
First seen:2025-02-27 19:27:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 49152:iW1dfdWM+HAaANi4iuxo0xgJ1qw6lmnBkIVFgZ:d1dYMyANiQxHxeqwgYBXTW
TLSH T1177533EA69C36D27EA2B10E85CFCB8B31556C784547EBDD8C685D4DF372A3683848C12
TrID 52.9% (.EXE) Win32 Executable (generic) (4504/4/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
434
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
injection corrupt packed
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
mpress overlay packed packed packed packer_detected
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
unknown
Classification:
n/a
Score:
3 / 100
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
920ca874ffee115cc731434cf62f1c9cded063c994abce72507a96e6c31a73d4
MD5 hash:
abc75570488533eab61015fd1d12949e
SHA1 hash:
d8172c4208964e96e392fd61c58ce8eec7dd8b16
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:TeslaCryptPackedMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 920ca874ffee115cc731434cf62f1c9cded063c994abce72507a96e6c31a73d4

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments