MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 49286f0e2951a1c5a10e0b3a124583d99785418ab64d54b2950144adf6e83e00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 49286f0e2951a1c5a10e0b3a124583d99785418ab64d54b2950144adf6e83e00
SHA3-384 hash: dd89fc428cfb6c4b3313e73c4ac8b11b0adc1cd368c29ca6d92794d13b58b9ac3973797f1c43063b1f0a9a591abe6594
SHA1 hash: 52bf1ac2dec56f472de8f7b49f3fa712f1fe6cf0
MD5 hash: 152b342fd75250233fc16e8e911d930a
humanhash: burger-moon-shade-high
File name:SecuriteInfo.com.Win32.Evo-gen.3759.26923
Download: download sample
File size:2'297'655 bytes
First seen:2023-09-30 05:29:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 32569d67dc210c5cb9a759b08da2bdb3 (122 x RedLineStealer, 42 x DiamondFox, 37 x RaccoonStealer)
ssdeep 49152:mcBIX10t+zDHZvSy0wcxD+WDoms4WAjrHSROCuiloiBd:mlX10035vSdhlQmsd2HcOCuiloM
Threatray 1'197 similar samples on MalwareBazaar
TLSH T1A9B533337BFA11FFD613353189189F7562AA939C46202CAB1320C90F2B3C5A1D7697B5
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Sending a custom TCP request
Searching for the window
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
installer lolbin overlay packed SFX shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
76 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1317080 Sample: SecuriteInfo.com.Win32.Evo-... Startdate: 30/09/2023 Architecture: WINDOWS Score: 76 27 Antivirus detection for dropped file 2->27 29 Multi AV Scanner detection for dropped file 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 3 other signatures 2->33 10 SecuriteInfo.com.Win32.Evo-gen.3759.26923.exe 3 2->10         started        process3 file4 25 C:\Users\user\AppData\Local\Temp\...\c_sj.7dU, PE32 10->25 dropped 13 cmd.exe 1 10->13         started        process5 process6 15 control.exe 1 13->15         started        17 conhost.exe 13->17         started        process7 19 rundll32.exe 15->19         started        process8 21 rundll32.exe 19->21         started        process9 23 rundll32.exe 21->23         started       
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2023-09-30 05:30:07 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
b601545810eb9cd54fc4096cb7fba9f8511c497353d48c625e68fab98aff2faf
MD5 hash:
a9be8a37556ded5ca54a697adbbc766b
SHA1 hash:
d5e3527cbbc5b46759342c9e3a42bc366896cb53
SH256 hash:
49286f0e2951a1c5a10e0b3a124583d99785418ab64d54b2950144adf6e83e00
MD5 hash:
152b342fd75250233fc16e8e911d930a
SHA1 hash:
52bf1ac2dec56f472de8f7b49f3fa712f1fe6cf0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 49286f0e2951a1c5a10e0b3a124583d99785418ab64d54b2950144adf6e83e00

(this sample)

  
Delivery method
Distributed via web download

Comments