MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ef113ec73727d57d6fe818958101d2a5223dc019f7af337e90aa4a93f31fb7fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 7
| SHA256 hash: | ef113ec73727d57d6fe818958101d2a5223dc019f7af337e90aa4a93f31fb7fb |
|---|---|
| SHA3-384 hash: | 438bd95b7c53e1016b3a7d0499b9292989d760f3fa73c8b53b8af15d71ac3d3ebed09f22105fea11b5fb32f516ea0dc4 |
| SHA1 hash: | b2799a8e2a52f40665ee86176b8e8166dc725c76 |
| MD5 hash: | 222333ed2a2813638465fe762c3521d2 |
| humanhash: | salami-yellow-stairway-fifteen |
| File name: | 222333ed2a2813638465fe762c3521d2 |
| Download: | download sample |
| File size: | 368'128 bytes |
| First seen: | 2022-08-23 12:13:19 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ccf1d6aefb5bf8c2b150939e84c2b8c9 |
| ssdeep | 6144:uizJVFcObrxqph4s8stCzhiv4tiWY80FvrlTsZOjkaPa6SogVlAq4SYnDl:lJ/cObrApys7BhH80aOj1a6So8Aq4XnR |
| TLSH | T1F7747D33F6D15437C2632A3C9D9F56A89C39BE003E28684A2BE91D4D4F397813979397 |
| TrID | 68.0% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58) 26.8% (.EXE) Win32 Executable Borland Delphi 6 (262638/61) 1.4% (.EXE) Win32 Executable Delphi generic (14182/79/4) 1.3% (.SCR) Windows screen saver (13101/52/3) 0.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | 32 exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
222333ed2a2813638465fe762c3521d2
Verdict:
Suspicious activity
Analysis date:
2022-08-23 12:18:19 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Behaviour
Behavior Graph:
Detection(s):
Suspicious file
Verdict:
unknown
Unpacked files
SH256 hash:
ef113ec73727d57d6fe818958101d2a5223dc019f7af337e90aa4a93f31fb7fb
MD5 hash:
222333ed2a2813638465fe762c3521d2
SHA1 hash:
b2799a8e2a52f40665ee86176b8e8166dc725c76
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.16
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe ef113ec73727d57d6fe818958101d2a5223dc019f7af337e90aa4a93f31fb7fb
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://37.139.129.142/htdocs/aMAKFbxWMEPyRkN.exe