MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 338d6376434f33f3997d6a457d8dddd603697b7d8267fc7f306387d99d4dcb6c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 10
| SHA256 hash: | 338d6376434f33f3997d6a457d8dddd603697b7d8267fc7f306387d99d4dcb6c |
|---|---|
| SHA3-384 hash: | 8e0862d40498ed928dc3abd778101682047d6d6668952ac0048af9ae957f3f4095fd436fb749b3d2f2d7a7b5bda9efd1 |
| SHA1 hash: | 8f0e443b8462394f62a0053d79720d57f63ae209 |
| MD5 hash: | e9528c13a0b3e711a2ddc8d38bb3343a |
| humanhash: | island-december-artist-lion |
| File name: | e9528c13a0b3e711a2ddc8d38bb3343a.exe |
| Download: | download sample |
| File size: | 377'344 bytes |
| First seen: | 2022-09-15 07:46:19 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a490e3ca20f57194cb1f4b473b3242c4 (17 x RedLineStealer, 1 x ArkeiStealer) |
| ssdeep | 6144:aUUTBjz9PuswWG4VkiPQtA4+bdHzMQe4ak6/p8a4oOLPaXuUjglmgxbgLvj+GS3j:aUUldZwqFPQtA4+bdfak6RX4pLqkwgxh |
| TLSH | T1EA849E9EE73BB281F15E007F0454DAE441B326F75800671EE239AA79513A0CE76FAD93 |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
282
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the Windows subdirectories
Running batch commands
Searching for the window
Creating a process from a recently created file
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
anti-vm packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2022-09-15 07:47:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
20 of 26 (76.92%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
8/10
Tags:
persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Downloads MZ/PE file
Executes dropped EXE
Verdict:
Malicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
4d3d2938da6e71546247c62158907ebcec94428cfc4e132b89c3427d3b348df5
MD5 hash:
b124e1698719c95d31c3580b0f23571c
SHA1 hash:
8c792f162bd1f03578e51d6f532607930b461ab0
SH256 hash:
338d6376434f33f3997d6a457d8dddd603697b7d8267fc7f306387d99d4dcb6c
MD5 hash:
e9528c13a0b3e711a2ddc8d38bb3343a
SHA1 hash:
8f0e443b8462394f62a0053d79720d57f63ae209
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 338d6376434f33f3997d6a457d8dddd603697b7d8267fc7f306387d99d4dcb6c
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.