MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 126c28a384755ca7d55b558a8ac91ea0b50c4128d51b310e2ee55b481aa0571a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 10
| SHA256 hash: | 126c28a384755ca7d55b558a8ac91ea0b50c4128d51b310e2ee55b481aa0571a |
|---|---|
| SHA3-384 hash: | fecae3385582b7c024572a30396ce6a8519bc3b6f4f0d978a5e84d9c54c1b9ca01bb73fe48566a5810f2197230a14fe8 |
| SHA1 hash: | e11502647f3d0dcbe3e2c2b67fb26f57c1474032 |
| MD5 hash: | 808149e0981d14d747f5cfd8516fa74f |
| humanhash: | zulu-paris-carolina-dakota |
| File name: | SecuriteInfo.com.Win32.TrojanX-gen.25170.8652 |
| Download: | download sample |
| File size: | 2'762'941 bytes |
| First seen: | 2023-12-25 07:13:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 30d1665d4c796f53fba13defcdef7cf1 (2 x Metasploit, 1 x Meterpreter) |
| ssdeep | 49152:xWhlkLBfJXAEXvUlFWYhdN5Bb3WVIOrIIWUNfGneJ4d7ZLInQyKCXPAM:xWhl0BfKE/MDdltIImG7ZmKgD |
| Threatray | 893 similar samples on MalwareBazaar |
| TLSH | T16AD5230237C140B1D7616E365A70AF126ABEB8710F25CACB57D1897DFA72DC39632392 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | b3b3b371716b93b3 (25 x CryptOne, 12 x RemcosRAT, 6 x RedLineStealer) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
323
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Sending a custom TCP request
Verdict:
No Threat
Threat level:
2.5/10
Confidence:
100%
Tags:
anti-vm installer lolbin masquerade overlay packed replace setupapi sfx shdocvw shell32
Verdict:
Malicious
Labled as:
Trojan.Ciusky.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raspberry Robin
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Behaviour
Behavior Graph:
Score:
99%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-12-25 07:14:06 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
14 of 23 (60.87%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 883 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Unpacked files
SH256 hash:
7e792d14c2a4b739fba074584476f22f2b312226e6cbae7c967635ddde022799
MD5 hash:
bd6b8feaa68327580e9d7f5bcb5592ff
SHA1 hash:
59839d34ec87f6b5949aff22f01c1483d968e0d6
SH256 hash:
126c28a384755ca7d55b558a8ac91ea0b50c4128d51b310e2ee55b481aa0571a
MD5 hash:
808149e0981d14d747f5cfd8516fa74f
SHA1 hash:
e11502647f3d0dcbe3e2c2b67fb26f57c1474032
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.