MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00ade8b90f36da5ec3a791b6ed03b122936ec8ddefeaee8c4bd0429b3abeb70f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 00ade8b90f36da5ec3a791b6ed03b122936ec8ddefeaee8c4bd0429b3abeb70f
SHA3-384 hash: 0ad06e2bb8e5ebc7e48aeb7be63e6069d106c6df06cc71fa90a82878a2cbf7552af670ca9a9573721d8adf42bbe8de4b
SHA1 hash: 808c2a55146fadfc27a9251818f7455faa4a15b2
MD5 hash: d80aa0bb7baebbde7709c4020d8c419c
humanhash: failed-emma-mobile-low
File name:SecuriteInfo.com.Trojan.Siggen9.56514.31769.31654
Download: download sample
File size:1'220'096 bytes
First seen:2025-10-04 10:20:20 UTC
Last seen:2025-10-04 11:44:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f0d27771f79084177495cba6bb300169 (9 x Rhadamanthys, 2 x Vidar, 1 x StormKitty)
ssdeep 24576:hyQ5ohG2SZ9+D6pJ8hYT3M1tu6Icp/fj88L4vCVNE:hyQ5GVSb+Qmq3w/fj8a4vC4
TLSH T17745121661E001E2EA77553959615A80F6327CAAD730ABFF03A0C35A8F937D05D3FB62
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
49
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Siggen9.56514.31769.31654
Verdict:
No threats detected
Analysis date:
2025-10-04 10:20:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-04T07:37:00Z UTC
Last seen:
2025-10-04T19:40:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-10-04 10:09:41 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
27 of 37 (72.97%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
plugdisk
Similar samples:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
00ade8b90f36da5ec3a791b6ed03b122936ec8ddefeaee8c4bd0429b3abeb70f
MD5 hash:
d80aa0bb7baebbde7709c4020d8c419c
SHA1 hash:
808c2a55146fadfc27a9251818f7455faa4a15b2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 00ade8b90f36da5ec3a791b6ed03b122936ec8ddefeaee8c4bd0429b3abeb70f

(this sample)

  
Delivery method
Distributed via web download

Comments