MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 088c8f0e3190144e9f10d5f100a713310b8cd52c0c1804f677e9e82afd302323. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 088c8f0e3190144e9f10d5f100a713310b8cd52c0c1804f677e9e82afd302323
SHA3-384 hash: f9ddd13223c5fa752a355c49809d06ef572b4a292627af7c84795c1c7e59f8bcbfa86fed6e4ed577822a1e9865dab025
SHA1 hash: 4a63d1a3d58c4256bf442817d0f5038557736b13
MD5 hash: 8986ba6c34531e6eb853e01dbf3f5084
humanhash: zebra-cup-neptune-monkey
File name:SecuriteInfo.com.Win32.TrojanX-gen.1255.8062
Download: download sample
File size:2'296'410 bytes
First seen:2023-09-30 01:30:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1d0e3506c01cb61e9312cbea4911e92e
ssdeep 49152:WfzvkMOkbrVOzU+kXUJovDefvXTq9qHmTPQcpdAZ2rr:Wrv13brkVoDeXT0JPQPs
Threatray 5 similar samples on MalwareBazaar
TLSH T181B53322B2D584F5FA0254314EA077B559F8E2A10F2122C72B54AF0D1F7CE8AE13F59E
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
280
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Searching for the window
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
installer lolbin masquerade overlay packed SFX shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
76 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1317009 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 30/09/2023 Architecture: WINDOWS Score: 76 27 Antivirus detection for dropped file 2->27 29 Multi AV Scanner detection for dropped file 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 3 other signatures 2->33 10 SecuriteInfo.com.Win32.TrojanX-gen.1255.8062.exe 3 2->10         started        process3 file4 25 C:\Users\user\AppData\Local\Temp\...\bJkz.9, PE32 10->25 dropped 13 cmd.exe 1 10->13         started        process5 process6 15 control.exe 1 13->15         started        17 conhost.exe 13->17         started        process7 19 rundll32.exe 15->19         started        process8 21 rundll32.exe 19->21         started        process9 23 rundll32.exe 21->23         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-09-30 01:31:06 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
6 of 38 (15.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
e33b134ce49c29cecedd5e2425379e03342a065920b1978bcd1444b9ce27bec3
MD5 hash:
b932d4c2c2d3bc2eacdfbdba16f57168
SHA1 hash:
940be8baa953fd87c0dc5e0333f856d6284c17da
SH256 hash:
088c8f0e3190144e9f10d5f100a713310b8cd52c0c1804f677e9e82afd302323
MD5 hash:
8986ba6c34531e6eb853e01dbf3f5084
SHA1 hash:
4a63d1a3d58c4256bf442817d0f5038557736b13
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 088c8f0e3190144e9f10d5f100a713310b8cd52c0c1804f677e9e82afd302323

(this sample)

  
Delivery method
Distributed via web download

Comments