MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9272725ce2c04a04ac68741c6fce964648592933f3aba618fed7c585706b6d2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 9272725ce2c04a04ac68741c6fce964648592933f3aba618fed7c585706b6d2a
SHA3-384 hash: 6e1244fd47efdc0491d3c70318d9397ebc5796adc31aaf2242edc9162fc79978220393feeb8424328ea577802671893f
SHA1 hash: 666a51c8fd2fae1dc180953c388fb43a48145b9a
MD5 hash: 8b1275afa5ed7d63fc33c02400062814
humanhash: ohio-texas-victor-double
File name:SecuriteInfo.com.Trojan.Click3.30366.23056.10106
Download: download sample
File size:22'204'368 bytes
First seen:2024-09-24 18:24:19 UTC
Last seen:2024-09-24 19:21:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5a594319a0d69dbc452e748bcf05892e (21 x ParallaxRAT, 20 x Gh0stRAT, 15 x NetSupport)
ssdeep 393216:FJ/YDkadun7COXFSW8hKuv4LKHuY57amRbk2rmhZzqFGqi0O/O4+Tba+bSTG7OMY://b2AIRwwpZamJkkmnoM0O+SeYG7c8rE
TLSH T1B927333FB218753EC4AA1E724A738250597B6E61641BCC0E0BF4680DCF7A1215F7BA6D
TrID 46.7% (.EXE) Inno Setup installer (107240/4/30)
25.0% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
18.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
4.5% (.EXE) Win64 Executable (generic) (10523/12/4)
1.9% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon 1761d8dccccc7133
Reporter SecuriteInfoCom
Tags:exe signed

Code Signing Certificate

Organisation:ТОВ "АЙ СІ СІ"
Issuer:Sectigo Public Code Signing CA EV R36
Algorithm:sha256WithRSAEncryption
Valid from:2022-07-05T00:00:00Z
Valid to:2023-07-05T23:59:59Z
Serial number: 5a009d83d98131edf6f3fcc79a7cbf4f
Thumbprint Algorithm:SHA256
Thumbprint: 286d141cd1ac1fa46b725dac5929fd6efb65ec2cfe81bd8f2ca5023151e2605d
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
504
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Click3.30366.23056.10106
Verdict:
No threats detected
Analysis date:
2024-09-24 18:25:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Generic Network Ransomware Stealth Trojan Ransomware Petya Tori Remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
embarcadero_delphi fingerprint installer lolbin overlay packed setupapi shell32
Verdict:
Malicious
Labled as:
Win32_SoundFrost_H_potentially_unwanted
Result
Verdict:
UNKNOWN
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
32 / 100
Signature
Creates multiple autostart registry keys
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to delay execution (extensive OutputDebugStringW loop)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1517200 Sample: SecuriteInfo.com.Trojan.Cli... Startdate: 24/09/2024 Architecture: WINDOWS Score: 32 39 soundfrost.org 2->39 43 Multi AV Scanner detection for dropped file 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 Tries to delay execution (extensive OutputDebugStringW loop) 2->47 9 SecuriteInfo.com.Trojan.Click3.30366.23056.10106.exe 2 2->9         started        12 Descargar Musica GratisService.exe 2->12         started        14 Descargar Musica GratisService.exe 2->14         started        16 2 other processes 2->16 signatures3 process4 file5 37 SecuriteInfo.com.T...366.23056.10106.tmp, PE32 9->37 dropped 18 SecuriteInfo.com.Trojan.Click3.30366.23056.10106.tmp 23 153 9->18         started        process6 dnsIp7 41 soundfrost.org 185.132.132.47, 49719, 49720, 49721 WORLDSTREAMNL Netherlands 18->41 29 C:\Users\user\AppData\...\vlc-qt.dll (copy), PE32 18->29 dropped 31 C:\Users\user\AppData\...\unins000.exe (copy), PE32 18->31 dropped 33 C:\Users\user\...\libgnutls_plugin.dll (copy), PE32 18->33 dropped 35 244 other files (235 malicious) 18->35 dropped 49 Creates multiple autostart registry keys 18->49 23 Descargar Musica Gratis.exe 19 2 18->23         started        25 Descargar Musica GratisService.exe 18->25         started        file8 signatures9 process10 process11 27 Descargar Musica GratisService.exe 23->27         started       
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2022-08-04 12:16:34 UTC
File Type:
PE (Exe)
Extracted files:
163
AV detection:
6 of 38 (15.79%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Executes dropped EXE
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 9272725ce2c04a04ac68741c6fce964648592933f3aba618fed7c585706b6d2a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoW
kernel32.dll::GetDiskFreeSpaceW
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments