MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fc579b9a570f408f3ce2b6c3d580f580027bd315daddcf8aafeb3c452ca4d58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Generic


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 0fc579b9a570f408f3ce2b6c3d580f580027bd315daddcf8aafeb3c452ca4d58
SHA3-384 hash: 16b1d931460cf06d8d4d87afd9c3595523ecaa4e527a27fb4a032e527d8de2ef4863ae6dec71f29c2ada9d745e40f66f
SHA1 hash: 73e93ffacf946e4ddbf48713a8676e1321514507
MD5 hash: e8ec409fbbb1038b98434ae353ba3e66
humanhash: cat-fix-magazine-pennsylvania
File name:SecuriteInfo.com.WIN.WORM.Virus.22714.3893
Download: download sample
Signature Adware.Generic
File size:15'389'569 bytes
First seen:2024-02-25 07:30:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eb5bc6ff6263b364dfbfb78bdb48ed59 (54 x Adware.Generic, 18 x RaccoonStealer, 8 x Adware.ExtenBro)
ssdeep 393216:tUsh8XzpQj//rIsQ7JJCw3BT4vZxzjeiojp/qpU6vJ:Hh8FQDjoht4RxzjeiWwpU6h
TLSH T105F63327B249653ED4AE27360573A00015FBA7BDE827BE1277E0D48DDF661C01E3A639
TrID 38.4% (.EXE) Inno Setup installer (107240/4/30)
20.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.4% (.EXE) InstallShield setup (43053/19/16)
14.8% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:Adware.Generic exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
389
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Searching for the window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint installer lolbin masquerade overlay packed setupapi shell32
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
13 / 100
Signature
PE file contains section with special chars
Behaviour
Behavior Graph:
n/a
Verdict:
unknown
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
c99ebc28960659799cb5f53769baf9095110b680e630d9cbffb50b5349022e3b
MD5 hash:
9b71c100873c19de3c093526687bca4d
SHA1 hash:
efb210e967ccb52f226510701cdadbc62a657344
SH256 hash:
a0cc7c8410a2c78839287613febfb8584b8d3c12e2f15cf0345432e5893bb64c
MD5 hash:
441d73a3a635afc9e100f36e6c5058a1
SHA1 hash:
e63485237bce93fa57cbbdd00f8dc6275c7828a1
SH256 hash:
535629f473a21391e0bced516584dd1941dc672f42b243dafd52fe802936d18e
MD5 hash:
b0909be6345f2745dc4d5b6f10d07638
SHA1 hash:
6cd45427bef1cc3dc1efcb01b6ebfb912f77de82
SH256 hash:
d934b9c985e774acc7b56b6a9cd50d9161a6d815c069781e219c52680cd0d115
MD5 hash:
57976592b1dd58964d4ac65c77a98c1a
SHA1 hash:
5fb034b368612fa11c9cb23e46951e66750a4bf6
SH256 hash:
d4f718a6621dfb4a14b8385846316c7e90a0bef67d75d25b07a3c828a8eb174a
MD5 hash:
64bc09bdfb66575ca0e708a51bfc16c6
SHA1 hash:
3a3b553f13aa72d624264da6ceb0b4eba6748961
SH256 hash:
ad968eeb45a2413a7a08f8f91ae023dd9432a62f4daee9103e001a910bc9a8c2
MD5 hash:
866a4920f9bfd88f05a7d3895e0cf573
SHA1 hash:
cdbbb38dc34826cea1843473f1fb489b7efd9233
SH256 hash:
8952fb6d96fd7e01893e0e33bb37f220a6aa3e4500c07ab0df6d562c9839d3ff
MD5 hash:
b479c8ce999cb5914e426f97b3125712
SHA1 hash:
b05ab9dc0c63dacc1a95d9811517ccaeaeec57f6
SH256 hash:
fe253f21f069c389333755c73ae41f6538a59d58fe065f664d3412b6957edaa3
MD5 hash:
39cec5ea36b40e2380e34ba7b057fcf6
SHA1 hash:
1b1c581a939e02b906e784293578780dd85edc18
SH256 hash:
44b8e6a310564338968158a1ed88c8535dece20acb06c5e22d87953c261dfed0
MD5 hash:
9c8886759e736d3f27674e0fff63d40a
SHA1 hash:
ceff6a7b106c3262d9e8496d2ab319821b100541
SH256 hash:
647983ebde53e0501ff1af8ef6190dfeea5ccc64caf7dce808f1e3d98fb66a3c
MD5 hash:
84db4b4205f705da71471dc6ecc061f5
SHA1 hash:
b90bac8c13a1553d58feef95a2c41c64118b29cf
SH256 hash:
c3ae7529f8f3fd0e95e84daeeaee0212b3ae0b787c26197cf0a8452394cc4e5a
MD5 hash:
1cf51e9481ecc896f688bacbb27b0b80
SHA1 hash:
710b6f0ddb8669d491a51b9b0cb98cde987cfa99
SH256 hash:
57593c157319baf5aa9b58251290690d47187e315a72872f33a8abef0dbdcaa4
MD5 hash:
c230503bfc1db77ca6c32e4a6027541b
SHA1 hash:
2410f2e2f7f6d10bd2fde7b1ab7a2861e7aa5564
SH256 hash:
2bb183be498a4127bd0b422b392597ad83f411b74d4d9cbb02eb6efa51a9df51
MD5 hash:
c442845714770c560fc98101c31d0214
SHA1 hash:
032ca02aedb8d4a8d1d77f29d16fa8dd51e61c18
SH256 hash:
0fc579b9a570f408f3ce2b6c3d580f580027bd315daddcf8aafeb3c452ca4d58
MD5 hash:
e8ec409fbbb1038b98434ae353ba3e66
SHA1 hash:
73e93ffacf946e4ddbf48713a8676e1321514507
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments