MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71ba25a8276d119cdf3249f4f5427a2b2b07ba291434ede3d0d84bed4143cc63. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 71ba25a8276d119cdf3249f4f5427a2b2b07ba291434ede3d0d84bed4143cc63
SHA3-384 hash: 7786cedc81c30102626c6de66ce2ca27faef3126e803eb01ed1c4273b8b323b90b5d6d82be88c693508ef70a1aeb6f22
SHA1 hash: cafffc5ef83243bbdac343cb8615bae8e1216257
MD5 hash: 5fce2088e406f322b36166486d4bae1c
humanhash: maine-queen-monkey-alaska
File name:SecuriteInfo.com.Win32.Evo-gen.28151.16919
Download: download sample
File size:2'297'063 bytes
First seen:2023-09-30 10:28:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4ba3ea0d6362a841ec66a1fc0a1b874f
ssdeep 49152:ufgPwPWkAjZNRAvJPrMBJ3VgAvj10E/jyru9LZ:ePFKYIReAJ0E/eMLZ
Threatray 4 similar samples on MalwareBazaar
TLSH T181B53331BBF7C4FAE901183A9E79B7B726F5D14A0E484E9773049B4E28755DBE324180
TrID 38.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
24.6% (.EXE) Win64 Executable (generic) (10523/12/4)
11.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4505/5/1)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
280
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
installer lolbin overlay packed SFX shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
76 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1317146 Sample: SecuriteInfo.com.Win32.Evo-... Startdate: 30/09/2023 Architecture: WINDOWS Score: 76 27 Antivirus detection for dropped file 2->27 29 Multi AV Scanner detection for dropped file 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 3 other signatures 2->33 10 SecuriteInfo.com.Win32.Evo-gen.28151.16919.exe 3 2->10         started        process3 file4 25 C:\Users\user\AppData\Local\Temp\...\x.6C, PE32 10->25 dropped 13 cmd.exe 1 10->13         started        process5 process6 15 control.exe 1 13->15         started        17 conhost.exe 13->17         started        process7 19 rundll32.exe 15->19         started        process8 21 rundll32.exe 19->21         started        process9 23 rundll32.exe 21->23         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-09-30 10:29:07 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
15 of 23 (65.22%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
f7fee9ac04fca145ba2a31a875965c2931bdb70e773e377a70904693d61e4db8
MD5 hash:
dd5a984b013398f4371b35d3ef25b200
SHA1 hash:
d10137f9a3bebf708810059846c3717ff9614965
SH256 hash:
71ba25a8276d119cdf3249f4f5427a2b2b07ba291434ede3d0d84bed4143cc63
MD5 hash:
5fce2088e406f322b36166486d4bae1c
SHA1 hash:
cafffc5ef83243bbdac343cb8615bae8e1216257
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 71ba25a8276d119cdf3249f4f5427a2b2b07ba291434ede3d0d84bed4143cc63

(this sample)

  
Delivery method
Distributed via web download

Comments