MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f61a423a862cf7a65e83afbf7d9127178e0e994f4041fcb8dc64980bc1558e91. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: f61a423a862cf7a65e83afbf7d9127178e0e994f4041fcb8dc64980bc1558e91
SHA3-384 hash: 1d8ce5e349e036aa98ca780a65b21dd9a2eb07504721c2b160513309a152083c01b084e83bd848246c993b248a2ec435
SHA1 hash: 19c0e1f1234e59513a84ef3b14415cf19deffc81
MD5 hash: a528a7f07544b8ab44b9d82bd66ef262
humanhash: kansas-bakerloo-beer-nuts
File name:a528a7f07544b8ab44b9d82bd66ef262.exe
Download: download sample
File size:2'596'335 bytes
First seen:2022-01-26 15:32:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 49152:BmHbi3+hZ1tMx4if6wb9kGIj/cVNwww33X08RkSuZzIEh8YI9FA:p+hZjG4iuhjcKEnZv0K
TLSH T17AC53328A1625633F170E6FD6A7E204A259CFE4CD635566D3D9448E0CC2EEC2C51BF8B
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a528a7f07544b8ab44b9d82bd66ef262.exe
Verdict:
No threats detected
Analysis date:
2022-01-27 00:03:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2022-01-26 15:33:26 UTC
File Type:
PE (Exe)
AV detection:
7 of 28 (25.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
6e95506aedd56b6d03bb3158c38d97fe157e2f5f0f09175beb39f17f3c4ce1cc
MD5 hash:
a13d1d80c1483c1122d3a1baa19e01a6
SHA1 hash:
51548304fe46d6acc22a6fe74fb96c0e5ba90ada
SH256 hash:
f61a423a862cf7a65e83afbf7d9127178e0e994f4041fcb8dc64980bc1558e91
MD5 hash:
a528a7f07544b8ab44b9d82bd66ef262
SHA1 hash:
19c0e1f1234e59513a84ef3b14415cf19deffc81
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe f61a423a862cf7a65e83afbf7d9127178e0e994f4041fcb8dc64980bc1558e91

(this sample)

  
Delivery method
Distributed via web download

Comments