MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 64119e925a2c5fe96481a18acdab674856490be0a3051e5e4508ac20a83ad42e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 9
| SHA256 hash: | 64119e925a2c5fe96481a18acdab674856490be0a3051e5e4508ac20a83ad42e |
|---|---|
| SHA3-384 hash: | 8b5e6e51358966ee0ca6e8aac5ab9ad28990df8bb278cbc0056f52cf1f460459d1cbe92d8070c090229f8c3b8aa385e3 |
| SHA1 hash: | 169f4d51483e450281dc198e9d9b3b20e3896063 |
| MD5 hash: | 129b84fb7ad6599bc881360d512e827d |
| humanhash: | river-may-batman-oven |
| File name: | SecuriteInfo.com.Win32.Evo-gen.2912.6588 |
| Download: | download sample |
| File size: | 2'323'691 bytes |
| First seen: | 2023-09-30 03:29:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4ba3ea0d6362a841ec66a1fc0a1b874f |
| ssdeep | 49152:ufdrf4AJ8DGUehMBNBSHnbaG4XWEucbfntpvSCD7EJ9Q:OrZ2GBhoNBscXducbfbZZ |
| TLSH | T1FFB533517BA6C0FFD1816438CE297BB9A1FDC7C84B39C157A3644B2E6F64758C22092E |
| TrID | 38.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 24.6% (.EXE) Win64 Executable (generic) (10523/12/4) 11.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 10.5% (.EXE) Win32 Executable (generic) (4505/5/1) 4.7% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
273
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Searching for the window
Gathering data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
installer lolbin masquerade overlay packed SFX shell32
Verdict:
Malicious
Labled as:
Trojan.DuckTail
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
76 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-09-30 03:18:15 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
7 of 23 (30.43%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
e01db8b3a4b8be201206de49e6c386ca4043a8cfe3933cf1a30cae8e291fa03a
MD5 hash:
1793a376ca1fed61015affe8439c1b82
SHA1 hash:
099a4efb1a45ba6f48fed38c4303b862fb8f9dd4
SH256 hash:
64119e925a2c5fe96481a18acdab674856490be0a3051e5e4508ac20a83ad42e
MD5 hash:
129b84fb7ad6599bc881360d512e827d
SHA1 hash:
169f4d51483e450281dc198e9d9b3b20e3896063
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 64119e925a2c5fe96481a18acdab674856490be0a3051e5e4508ac20a83ad42e
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.