MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ef9b5cd510ae1b3c49c5801dd5e8d46f5ebed70cf663185246e95ae764093e5a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 10
| SHA256 hash: | ef9b5cd510ae1b3c49c5801dd5e8d46f5ebed70cf663185246e95ae764093e5a |
|---|---|
| SHA3-384 hash: | 301f45760c9945fd9bc857b478ea40595292f2dbb510406c18a0ced7fab46f91a49437d3f257ba9efbacc3dd3c77ada0 |
| SHA1 hash: | 0b790340478a7fd3c9aa55c5c3657227c050eace |
| MD5 hash: | 6ccf4bb38c29d6bf80a982151a76c2b0 |
| humanhash: | indigo-nebraska-two-bulldog |
| File name: | 6ccf4bb38c29d6bf80a982151a76c2b0 |
| Download: | download sample |
| File size: | 2'131'091 bytes |
| First seen: | 2022-05-11 06:35:22 UTC |
| Last seen: | 2022-05-11 07:42:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ae9f6a32bb8b03dce37903edbc855ba1 (28 x CryptOne, 18 x RedLineStealer, 15 x njrat) |
| ssdeep | 24576:b062cSEk8zNlLW5oP1bMB+eb9239RqIv49pu/cHTO6uLsaQg0FtXTsHdwjtC7+z9:A6PaREgn9cfkhe7KJC7wXoWZ |
| Threatray | 1'412 similar samples on MalwareBazaar |
| TLSH | T158A51408A147E27BFCFD08A3445091D0C29C7FAA7B528DCDE97AD59A101F482B7B6D87 |
| TrID | 80.5% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 9.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 3.1% (.EXE) Win64 Executable (generic) (10523/12/4) 1.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 1.5% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne) |
| Reporter | |
| Tags: | 32 exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
409
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Sending a custom TCP request
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware overlay setupapi.dll shdocvw.dll shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-05-11 07:13:40 UTC
AV detection:
18 of 26 (69.23%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 1'402 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
ef9b5cd510ae1b3c49c5801dd5e8d46f5ebed70cf663185246e95ae764093e5a
MD5 hash:
6ccf4bb38c29d6bf80a982151a76c2b0
SHA1 hash:
0b790340478a7fd3c9aa55c5c3657227c050eace
Malware family:
CryptOne
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe ef9b5cd510ae1b3c49c5801dd5e8d46f5ebed70cf663185246e95ae764093e5a
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://premiumfilehosting.com/search_hyperfs_213.exe