MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cab31c58eec5fac87df0c7cf52df12ab43280e4e8b9ee50fcde4017689c976b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 11
| SHA256 hash: | cab31c58eec5fac87df0c7cf52df12ab43280e4e8b9ee50fcde4017689c976b3 |
|---|---|
| SHA3-384 hash: | b16cf6aff224283f65087c9f60e7a2fe98caa4ccf72a056cce790f5fc56cb9ab7203a1da79f5138071b6e614ea2003b5 |
| SHA1 hash: | 1ebc1ec76e1be0876cee8a916a06d041156005e3 |
| MD5 hash: | db6f62946832241d0eb6fe6e05846e02 |
| humanhash: | ceiling-pluto-steak-tennessee |
| File name: | db6f62946832241d0eb6fe6e05846e02.exe |
| Download: | download sample |
| File size: | 625'152 bytes |
| First seen: | 2022-05-05 10:21:27 UTC |
| Last seen: | 2022-05-05 10:53:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 385a4b49bc7f35a1da1bc61d9c1bfe6b (1 x Stop, 1 x Smoke Loader) |
| ssdeep | 12288:xP5So1YXX95xMd+8zTAlXeFvwwfEh7DcmUfhjrSrTLtcCZoQWIJ:/32njxMd+6TbFngz2hjrWjZ9 |
| Threatray | 56 similar samples on MalwareBazaar |
| TLSH | T171D4E010BB90D039E5F761F0597A87B8A92D7EA1972440CB63D82BEE67356E0EC30357 |
| TrID | 40.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 17.0% (.SCR) Windows screen saver (13101/52/3) 13.6% (.EXE) Win64 Executable (generic) (10523/12/4) 8.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 6.5% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | b6dacabecee6baa6 (72 x Stop, 68 x RedLineStealer, 55 x Smoke Loader) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
db6f62946832241d0eb6fe6e05846e02.exe
Verdict:
Malicious activity
Analysis date:
2022-05-05 10:23:39 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Rewriting of the hard drive's master boot record
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Pitou
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
88 / 100
Signature
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.DiskWriter
Status:
Malicious
First seen:
2022-05-05 10:22:08 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
22 of 26 (84.62%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 46 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
6/10
Tags:
bootkit persistence
Behaviour
Writes to the Master Boot Record (MBR)
Unpacked files
SH256 hash:
84e72630846de776f4fca099faca59500751e877ef1e9e0f4c9ff73292f44b43
MD5 hash:
ce5b0d18a6bba7f3c206ae567723968a
SHA1 hash:
71691165b0e385fa616e59fb1af3021d511b4db5
SH256 hash:
cab31c58eec5fac87df0c7cf52df12ab43280e4e8b9ee50fcde4017689c976b3
MD5 hash:
db6f62946832241d0eb6fe6e05846e02
SHA1 hash:
1ebc1ec76e1be0876cee8a916a06d041156005e3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.