MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15d4dbafb6fb1770507db7769b2df6f3857da0ad3203a71c5f82a99688dac2b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 15d4dbafb6fb1770507db7769b2df6f3857da0ad3203a71c5f82a99688dac2b3
SHA3-384 hash: bd466cdc52ba76dd7f556c435aab44c19f1d35e53ed4da7a51742e947520769319fb31eebb3fbe1e7634b60eb7b87066
SHA1 hash: e7294d350e78a02b69621cef12f1aa6e9f004c8f
MD5 hash: b00b415379b866b7244afb68d69b3aee
humanhash: november-hotel-magazine-september
File name:SecuriteInfo.com.Win32.Evo-gen.2184.10671
Download: download sample
File size:3'995'691 bytes
First seen:2024-06-20 20:34:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9dda1a1d1f8a1d13ae0297b47046b26e (64 x Formbook, 39 x GuLoader, 22 x RemcosRAT)
ssdeep 98304:32AkSmEZJr8A13QHpvk1i31oU2zxCn7fIKeTBmGufp:3BDzY5HpsU+bO7wfBCfp
TLSH T1B60601A1D9B12343F8250ABD098F46745BEA3B2C4DB4120F62B3BF7A27932795D356D0
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon f0e4b859472b86e8
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
342
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
15d4dbafb6fb1770507db7769b2df6f3857da0ad3203a71c5f82a99688dac2b3.exe
Verdict:
Malicious activity
Analysis date:
2024-06-20 20:38:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Сreating synchronization primitives
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
39 / 100
Signature
Potential evasive VBS script found (sleep loop)
Potential malicious VBS script found (suspicious strings)
Submitted sample is a known malware sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Verdict:
unknown
Result
Malware family:
n/a
Score:
  7/10
Tags:
execution
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Enumerates physical storage devices
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
MD5 hash:
4add245d4ba34b04f213409bfe504c07
SHA1 hash:
ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SH256 hash:
4b7d17da290f41ebe244827cc295ce7e580da2f7e9f7cc3efc1abc6898e3c9ed
MD5 hash:
1d8f01a83ddd259bc339902c1d33c8f1
SHA1 hash:
9f7806af462c94c39e2ec6cc9c7ad05c44eba04e
SH256 hash:
18ba8cc934ae746e75f663b6dbf52a7139a9e071b7e3fdfb03a0fb80090f1bb9
MD5 hash:
8b0318ab9f33e77e418c4a86ad27d974
SHA1 hash:
217e8aeae4d8abe4295586a0594d640904ac1b8d
SH256 hash:
44617b1d5f40a4c3e835a9b1c54f9dae2d69798decfdbb0823198317aef36c04
MD5 hash:
b4e53996b6ac1bf5f5f37bb6b28e9d80
SHA1 hash:
d02aacf93577abcb7ea7fd7dac1b129aa305724a
SH256 hash:
34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
MD5 hash:
72491c7b87a7c2dd350b727444f13bb4
SHA1 hash:
1e9338d56db7ded386878eab7bb44b8934ab1bc7
SH256 hash:
344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
MD5 hash:
619f7135621b50fd1900ff24aade1524
SHA1 hash:
6c7ea8bbd435163ae3945cbef30ef6b9872a4591
SH256 hash:
15d4dbafb6fb1770507db7769b2df6f3857da0ad3203a71c5f82a99688dac2b3
MD5 hash:
b00b415379b866b7244afb68d69b3aee
SHA1 hash:
e7294d350e78a02b69621cef12f1aa6e9f004c8f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NSIS_April_2024
Author:NDA0N
Description:Detects NSIS installers

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::SHFileOperationW
SHELL32.dll::SHGetFileInfoW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetDiskFreeSpaceW
KERNEL32.dll::GetCommandLineW
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuW
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::OpenClipboard
USER32.dll::PeekMessageW
USER32.dll::CreateWindowExW

Comments