MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a398197c7a24b3d78255e8a7098efb8134e248dd838782996ac95589658e6841. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: a398197c7a24b3d78255e8a7098efb8134e248dd838782996ac95589658e6841
SHA3-384 hash: 62ce0ea2ae934e943080b0ac4981c4369e118faa015fa967138cf4bb5d50b5904013a7257a8ee6b019bfc469a13af425
SHA1 hash: cbb1dda7da84fa10085a0476cd782c6decd667a3
MD5 hash: 9702a3a7bbaa65236a3552596800ca04
humanhash: indigo-ink-helium-rugby
File name:SecuriteInfo.com.HEUR.Trojan-Downloader.OLE2.Agent.gen.28879.10642
Download: download sample
File size:1'101'824 bytes
First seen:2024-11-07 17:23:20 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 12288:AIb055JpHhfe7HfJ3OWt4GYVhVXxKJBBW9mctj:AO055J3fe7HxPuG4n9ma
Threatray 203 similar samples on MalwareBazaar
TLSH T1CA35E0C37E40B63CC85E053A355EAA7C5A676C249EF14916AF57FE8C1D74080AAF3D82
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SecuriteInfoCom
Tags:msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
5'464
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
93.3%
Tags:
shellcode trojan agent
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint installer keylogger lolbin remote
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
42 / 100
Signature
AI detected suspicious sample
Contains functionality to register a low level keyboard hook
Found stalling execution ending in API Sleep call
Sample or dropped binary is a compiled AutoHotkey binary
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery persistence privilege_escalation
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Enumerates connected drives
Drops startup file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments