MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 440de5c3ce1c9cf276516354babcae98f726b2f6a16d747f5ca2154b0e450410. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 440de5c3ce1c9cf276516354babcae98f726b2f6a16d747f5ca2154b0e450410
SHA3-384 hash: d54cd26852885261c8266b68f4591744f7d3925bcb79917aa871eb70b760afa9b9b4fd1e1c49dbd96de966b829bc52f1
SHA1 hash: f93b41ee9b979e25903948dc939af3e0711eb751
MD5 hash: 52bcb68bd9014fb692a49b610635c2a9
humanhash: stairway-cardinal-gee-zulu
File name:SecuriteInfo.com.W32.AIDetect.malware1.17874.5450
Download: download sample
File size:541'696 bytes
First seen:2021-08-13 20:50:45 UTC
Last seen:2021-08-13 21:43:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d1727cc76cb77410e59de4eb81f68a0b (12 x RaccoonStealer, 3 x RedLineStealer, 1 x Bandook)
ssdeep 12288:H30ur0KrSJ/Q00FxSP0yr+oJ+MH8rsHpd6JOCi:Nr0raxFQP03a9HP6Fi
Threatray 20 similar samples on MalwareBazaar
TLSH T1EAB401E27A43E43EC4D6D4F1186086B467A578065614054EB2983F6E3E336E3A2FE3D7
dhash icon 4839b2b0e8c38890 (105 x RaccoonStealer, 38 x Smoke Loader, 33 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetect.malware1.17874.5450
Verdict:
Malicious activity
Analysis date:
2021-08-13 20:52:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Blocking the Windows Defender launch
Rewriting of the hard drive's master boot record
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Contains functionality to infect the boot sector
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-08-13 19:33:24 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Writes to the Master Boot Record (MBR)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 440de5c3ce1c9cf276516354babcae98f726b2f6a16d747f5ca2154b0e450410

(this sample)

  
Delivery method
Distributed via web download

Comments