MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f8884403c9dbc6fde91f741b4279b47877e659a483d46be638ec341b54c4539. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 2f8884403c9dbc6fde91f741b4279b47877e659a483d46be638ec341b54c4539
SHA3-384 hash: 1a61dc2124294b78b8db63c52144d27b36d8fc702aef27d676db1ae2236a51350aebbc70d7f1d1512811ae38f64e669b
SHA1 hash: ddbff82d7b4fe7b76e35105c09bbc4da47460fb4
MD5 hash: 183945642cc6fe859f3261fe278b7dec
humanhash: bakerloo-queen-minnesota-vegan
File name:8b8adc8a4835c5712d6fd8539b038d61
Download: download sample
File size:1'660'448 bytes
First seen:2020-11-17 12:03:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2fb819a19fe4dee5c03e8c6a79342f79 (56 x Adware.InstallCore, 8 x RedLineStealer, 7 x Adware.ExtenBro)
ssdeep 49152:AVTOMDkn6SgdFfYkNZgAyMAg0jaXE8aUhNMeL:OTOpnMh8MAg6a/aULLL
Threatray 10 similar samples on MalwareBazaar
TLSH 7A752303B618A571E0C2A9B41C3D23A5CB33BB106F794A1F721EB5ACA7773C5291D758
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Deleting a recently created file
Creating a file
DNS request
Searching for the window
Changing a file
Creating a process with a hidden window
Threat name:
Win32.PUA.InstallCore
Status:
Malicious
First seen:
2020-11-17 12:06:44 UTC
AV detection:
27 of 48 (56.25%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
2f8884403c9dbc6fde91f741b4279b47877e659a483d46be638ec341b54c4539
MD5 hash:
183945642cc6fe859f3261fe278b7dec
SHA1 hash:
ddbff82d7b4fe7b76e35105c09bbc4da47460fb4
SH256 hash:
5eff7b0550afa8900e079bf12c432ab57cece50d6c48de67efc895b45ef28857
MD5 hash:
451f5b48c2cc19b251ebab94e829f579
SHA1 hash:
cc67f6389a15b91a31b17410ba325b0a9ef7e0d6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments