MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b61bf39788070ff324e107fc731458e9239c1a95603620eaea89a82bc126442b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureCrypter


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: b61bf39788070ff324e107fc731458e9239c1a95603620eaea89a82bc126442b
SHA3-384 hash: 05adc57ab700d17cca926bc668a88ec86f1e23ecf9fd14aa8832f30388b2bf19c043ec9872e5d5302df5802e11453597
SHA1 hash: ded7950e496c6d7f1aa4aa64040bfe4d83d549b5
MD5 hash: bc225066ba471d5c9a4effa77b0bf477
humanhash: robert-uranus-paris-item
File name:bc225066ba471d5c9a4effa77b0bf477.exe
Download: download sample
Signature PureCrypter
File size:6'227'594 bytes
First seen:2023-03-06 11:35:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 73f4f6b0816ebeb37e57311ea1622caa (33 x PureCrypter)
ssdeep 98304:teO4I/xy3Ks6JD+oule6tLnMK/ZUGrMXDzG5c0HXN3SKD:tV44xgrwo5tLMKRUGrMTC5H3SKD
TLSH T108560225239C91C9D17AD039CA864AABE7B57C429364C7CB05A0BDA93F336F55E3E310
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 4f1d733b2b2f0b03 (33 x PureCrypter)
Reporter abuse_ch
Tags:exe purecrypter

Intelligence


File Origin
# of uploads :
1
# of downloads :
226
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Sysinternals
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-06 11:41:57 UTC
File Type:
PE+ (Exe)
Extracted files:
4
AV detection:
11 of 39 (28.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
b61bf39788070ff324e107fc731458e9239c1a95603620eaea89a82bc126442b
MD5 hash:
bc225066ba471d5c9a4effa77b0bf477
SHA1 hash:
ded7950e496c6d7f1aa4aa64040bfe4d83d549b5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PureCrypter

Executable exe b61bf39788070ff324e107fc731458e9239c1a95603620eaea89a82bc126442b

(this sample)

  
Delivery method
Distributed via web download

Comments