MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a555cf98c5fd83b3c3ce5369a1d25679f4f28fb37bffc0a96231acde8d430fff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: a555cf98c5fd83b3c3ce5369a1d25679f4f28fb37bffc0a96231acde8d430fff
SHA3-384 hash: de07cd3fb6e5eff6e2531fb68810643970a8fe0236bd06ef99dcd774083cf763bff29e2b3119766fe7779ac1fd8a1e26
SHA1 hash: 07f3a9a5b70b91067a4705b4b2643ee3ac6d2490
MD5 hash: 3e4ac6e58fac7b33ace7aaf7f3fc7727
humanhash: pip-johnny-sweet-carbon
File name:SecuriteInfo.com.FileRepMalware.16922.30788
Download: download sample
File size:1'480'704 bytes
First seen:2024-08-12 20:26:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger)
ssdeep 24576:p4GHnhIzOTKltgW5lxubchdNN9N4lj/pPfvYGAxo2YdLu46q91CoadiX:eshdT0thPxubcnLLqPfvBd9u4bNadA
Threatray 58 similar samples on MalwareBazaar
TLSH T13F65338CFF41FDD9F3BD157C21FAA870AF045242AB20184AADD26656BC31015DA27A7F
TrID 35.7% (.EXE) UPX compressed Win32 Executable (27066/9/6)
35.0% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
8.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.9% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 61c9cc6a7e7c4165
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
382
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.FileRepMalware.16922.30788
Verdict:
No threats detected
Analysis date:
2024-08-12 20:30:30 UTC
Tags:
upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
Static Nymeria
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file in the Windows subdirectories
Сreating synchronization primitives
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
89%
Tags:
fingerprint keylogger lolbin microsoft_visual_cc nymeria packed packed packed shell32 upx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Binary is likely a compiled AutoIt script file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Malgent
Status:
Malicious
First seen:
2023-10-07 03:59:05 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery upx
Behaviour
Suspicious behavior: GetForegroundWindowSpam
System Location Discovery: System Language Discovery
AutoIT Executable
UPX packed file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
813eaafe3a61f7e2132c87d486d5f9b651f68c4043b9360b57c188a0536eaa74
MD5 hash:
a90f997b3cfd90f320a7d634a4fa3850
SHA1 hash:
6db60c598846437f80ba10e3d9789a177ed9d16d
Detections:
AutoIT_Compiled
SH256 hash:
a555cf98c5fd83b3c3ce5369a1d25679f4f28fb37bffc0a96231acde8d430fff
MD5 hash:
3e4ac6e58fac7b33ace7aaf7f3fc7727
SHA1 hash:
07f3a9a5b70b91067a4705b4b2643ee3ac6d2490
Detections:
SUSP_Imphash_Mar23_3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::GetAce
MULTIMEDIA_APICan Play MultimediaWINMM.dll::timeGetTime
WIN_BASE_APIUses Win Base APIKERNEL32.DLL::LoadLibraryA
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetUseConnectionW

Comments