MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29287d32dd97101ed74a8bc2da86f6807ac3765306e041b870a590e6e889fa83. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 9 File information Comments

SHA256 hash: 29287d32dd97101ed74a8bc2da86f6807ac3765306e041b870a590e6e889fa83
SHA3-384 hash: 3b14cfeea421ee4bc7d8c36688cc2d91437d3fba8aba30f3f93f308541c9800a16812f88b134ef84a5dbb8bb45dc3f76
SHA1 hash: 1e7b1676955e00e601ee6f9c8353d13682992344
MD5 hash: 92a4345cba6037bf6ae2933b042a1b0f
humanhash: artist-zebra-march-robin
File name:SecuriteInfo.com.Trojan.DownLoader46.45829.820.13193
Download: download sample
File size:14'228'480 bytes
First seen:2024-01-22 02:29:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cc5428ef6e6c61797b7c1fc530aae5f6
ssdeep 24576:hdfOanNY2H+3+3dvA52ksnnC9esdyW+Og1iLbuN7O0bM2+PC2yiojPIpsigpD6BJ:hdfOs22H+3+zmyOg4TQropBa8PN
Threatray 27 similar samples on MalwareBazaar
TLSH T12AE613CB97EE4C42DC58407BDC1DCEA9F1016AED14088DF2BBBD7FFA106560AA857A11
TrID 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 69ccaaaacce8f0b2
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
296
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
purplefox
ID:
1
File name:
29287d32dd97101ed74a8bc2da86f6807ac3765306e041b870a590e6e889fa83.exe
Verdict:
Malicious activity
Analysis date:
2024-01-22 02:35:13 UTC
Tags:
purplefox backdoor payload loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Running batch commands
Launching a process
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm anti-vm fingerprint hook keylogger
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Drops PE files to the user root directory
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Snort IDS alert for network traffic
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1378452 Sample: SecuriteInfo.com.Trojan.Dow... Startdate: 22/01/2024 Architecture: WINDOWS Score: 100 34 Snort IDS alert for network traffic 2->34 36 Multi AV Scanner detection for domain / URL 2->36 38 Antivirus detection for URL or domain 2->38 40 2 other signatures 2->40 8 SecuriteInfo.com.Trojan.DownLoader46.45829.820.13193.exe 1 2 2->8         started        13 cmd.exe 2->13         started        process3 dnsIp4 32 154.12.92.53, 49700, 49701, 49707 COGENT-174US United States 8->32 30 C:\Users\Public\pro.exe, PE32 8->30 dropped 42 Drops PE files to the user root directory 8->42 15 pro.exe 15 8->15         started        18 KK.exe 6 13->18         started        file5 signatures6 process7 signatures8 44 Antivirus detection for dropped file 15->44 46 Multi AV Scanner detection for dropped file 15->46 20 cmd.exe 1 15->20         started        48 Sample is not signed and drops a device driver 18->48 22 conhost.exe 18->22         started        process9 process10 24 tasklist.exe 1 20->24         started        26 conhost.exe 20->26         started        28 findstr.exe 1 20->28         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2024-01-01 09:34:24 UTC
File Type:
PE (Exe)
Extracted files:
3985
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Enumerates processes with tasklist
Script User-Agent
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
Unpacked files
SH256 hash:
6f4e9923b7464dd70518731a0ddfde643d7ec927809a1b5c6a187e6146907a4f
MD5 hash:
a9b91f90fc1cbe8c9218fa62b756f5de
SHA1 hash:
e6d6a32280fed7a55ebe6dfc75598ea1a67bdbbd
SH256 hash:
29287d32dd97101ed74a8bc2da86f6807ac3765306e041b870a590e6e889fa83
MD5 hash:
92a4345cba6037bf6ae2933b042a1b0f
SHA1 hash:
1e7b1676955e00e601ee6f9c8353d13682992344
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Shellcode_Rdi_eee75d2c
Author:Elastic Security
Rule name:win_strelastealer
Author:@_FirehaK <yara@firehak.com>
Description:Detects Strela Stealer
Reference:https://medium.com/@DCSO_CyTec/shortandmalicious-strelastealer-aims-for-mail-credentials-a4c3e78c8abc

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 29287d32dd97101ed74a8bc2da86f6807ac3765306e041b870a590e6e889fa83

(this sample)

  
Delivery method
Distributed via web download

Comments