MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fcdfbab84ee1f633f5bf3dbf71b3d0e067ef2eacd980b1262ddbd754a7bb7bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 3fcdfbab84ee1f633f5bf3dbf71b3d0e067ef2eacd980b1262ddbd754a7bb7bf
SHA3-384 hash: 797da1affa4f8c0d378c0d006ca309b1fa49d166050e4c5cd94512c7d5d4a9f25128bb93e201605e325fd992e69d5f33
SHA1 hash: 5c88271e280940b4f0b846a8bd13218f4a6b927d
MD5 hash: 97ac9dd54e23dbd11b70957299bfa880
humanhash: purple-moon-connecticut-foxtrot
File name:SecuriteInfo.com.Trojan.DownLoader41.15076.16474.21723
Download: download sample
File size:3'863'552 bytes
First seen:2022-04-22 09:49:37 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 754e31f3b1866bfa1bdd824e474efe9e
ssdeep 49152:0/9WkVwumQ8D3ZjUkKd3ho7XapMd9YS/cebslHxra2BO10XUTPzBzL7+KD0TTpyL:0/97Vw9aXRraN0cCKDi
Threatray 72 similar samples on MalwareBazaar
TLSH T1DC066E23B284523ED0AB2A36497795945E3F7F7139168C0F5BE4394C8F35A406A3A73B
TrID 61.8% (.EXE) Inno Setup installer (109740/4/30)
23.4% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
5.9% (.EXE) Win64 Executable (generic) (10523/12/4)
2.5% (.EXE) Win32 Executable (generic) (4505/5/1)
1.6% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
Reporter SecuriteInfoCom
Tags:dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm apt control.exe expand.exe greyware keylogger pos replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 613819 Sample: SecuriteInfo.com.Trojan.Dow... Startdate: 22/04/2022 Architecture: WINDOWS Score: 64 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Machine Learning detection for sample 2->41 43 Sigma detected: Suspicious Call by Ordinal 2->43 8 loaddll32.exe 1 2->8         started        process3 process4 10 rundll32.exe 8->10         started        12 rundll32.exe 8->12         started        14 rundll32.exe 8->14         started        16 2 other processes 8->16 process5 18 WerFault.exe 9 10->18         started        20 WerFault.exe 10->20         started        22 WerFault.exe 2 11 12->22         started        25 WerFault.exe 9 14->25         started        27 WerFault.exe 14->27         started        29 rundll32.exe 16->29         started        31 WerFault.exe 9 16->31         started        dnsIp6 35 192.168.2.1 unknown unknown 22->35 33 WerFault.exe 23 9 29->33         started        process7
Threat name:
Win32.Downloader.BanLoad
Status:
Malicious
First seen:
2021-08-17 10:15:28 UTC
File Type:
PE (Dll)
Extracted files:
64
AV detection:
31 of 40 (77.50%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
0ca0cd84b294c7f3a7e87909dd79f8385ec58674cb2cd45812194df28e6dc941
MD5 hash:
a329d1b202b6b02c84703a96a6c65331
SHA1 hash:
afa8223ef0921cc858a382188b865c8fd481730f
SH256 hash:
3fcdfbab84ee1f633f5bf3dbf71b3d0e067ef2eacd980b1262ddbd754a7bb7bf
MD5 hash:
97ac9dd54e23dbd11b70957299bfa880
SHA1 hash:
5c88271e280940b4f0b846a8bd13218f4a6b927d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_DustSquad_PE_Nov19_1
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:APT_DustSquad_PE_Nov19_2
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:SR_APT_DustSquad_PE_Nov19
Author:Arkbird_SOLG
Description:Super Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments