MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4314933ac0f8488a417b5f79b6662bf82c9d98d28676b14435bf8b4a6416b3ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 4314933ac0f8488a417b5f79b6662bf82c9d98d28676b14435bf8b4a6416b3ea
SHA3-384 hash: 64181c190559778b4527e0741e13c9c67c67f03338242d69ef88032b709e8083dc42a856a6b158ff7dfaa603ef0b7002
SHA1 hash: ccc96de93c863a22b2cc7430ecfeb1d8ebf18342
MD5 hash: c593183645ee9d211506e552b0a534fc
humanhash: alpha-carbon-zebra-hydrogen
File name:SecuriteInfo.com.Win32.InjectorX-gen.30738.1959
Download: download sample
File size:2'367'534 bytes
First seen:2023-09-06 13:35:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fa8d20faea9ef7b4e2b7fbfe93442593 (17 x RedLineStealer, 4 x CoinMiner, 3 x AgentTesla)
ssdeep 49152:acbz6DdlLwbTziCQxvE3WF29/pBon/DAthJx9vPfjph:acbGlc2bx8rLUWJfjP
Threatray 34 similar samples on MalwareBazaar
TLSH T10DB523613AC14571E4B9183A1AF5E7317BBD3C302B798EDF93485E5E8E202C1EA35B52
TrID 91.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10523/12/4)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
0.6% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
270
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.InjectorX-gen.30738.1959
Verdict:
Suspicious activity
Analysis date:
2023-09-06 13:38:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin masquerade overlay packed replace setupapi shdocvw shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Uztuby
Status:
Malicious
First seen:
2023-09-06 13:36:09 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in System32 directory
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
4314933ac0f8488a417b5f79b6662bf82c9d98d28676b14435bf8b4a6416b3ea
MD5 hash:
c593183645ee9d211506e552b0a534fc
SHA1 hash:
ccc96de93c863a22b2cc7430ecfeb1d8ebf18342
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 4314933ac0f8488a417b5f79b6662bf82c9d98d28676b14435bf8b4a6416b3ea

(this sample)

  
Delivery method
Distributed via web download

Comments