MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c5dbce5b2801cd11a80edd5072a35f0ac761c2be3b093e7e739de3550a794f2d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 12 File information Comments

SHA256 hash: c5dbce5b2801cd11a80edd5072a35f0ac761c2be3b093e7e739de3550a794f2d
SHA3-384 hash: d466109acd3ab0e947079095edc90bc2213c336d4cef9c9bf5a4ab1a7398e6688e432c3c1d7505551dc8ea0853bc88e1
SHA1 hash: 62bd08d9e6815d3b49023b1c603f73b603a13c8b
MD5 hash: 300b3db68ddb8ce6a52671052af3e343
humanhash: low-pip-oscar-floor
File name:SecuriteInfo.com.Trojan.Siggen31.22229.19051.31354
Download: download sample
File size:3'356'160 bytes
First seen:2025-05-26 23:45:41 UTC
Last seen:2025-05-27 00:22:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6d7939082727ebf0ee8421db315dc1c9
ssdeep 49152:NlkVOvv7x587fJSqUwLdfccVyF22gBZJQycI5Eui:gVbXycVyFdquui
TLSH T133F56C13B2C5693AE06B5A3A4877D674583F7A702A1A8C07EBF4099C4F3D7806D3A747
TrID 62.3% (.EXE) Inno Setup installer (107240/4/30)
24.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
6.1% (.EXE) Win64 Executable (generic) (10522/11/4)
2.6% (.EXE) Win32 Executable (generic) (4504/4/1)
1.2% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
dhash icon b4b686c4ccf1338a
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
729
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2025-05-25_9f85d3e34ffa8da4f6435d93a70fed9e_agent-tesla_amadey_black-basta_cobalt-strike_darkgate_elex_luca-stealer
Verdict:
Malicious activity
Analysis date:
2025-05-26 23:05:00 UTC
Tags:
auto-sch loader amadey botnet stealer rdp auto generic netreactor purehvnc upx golang websocket auto-reg github fleetdeck rmm-tool evasion autoit phishing lumma

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
dropper delphi shell spawn
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Creating a process with a hidden window
Launching a process
DNS request
Connection attempt
Sending an HTTP GET request
Enabling the 'hidden' option for analyzed file
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Adding an exclusion to Microsoft Defender
Adding exclusions to Windows Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context apt embarcadero_delphi fingerprint keylogger packed
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Adds extensions / path to Windows Defender exclusion list (Registry)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1699467 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 27/05/2025 Architecture: WINDOWS Score: 100 46 server25.mentality.cloud 2->46 48 api.ipify.org 2->48 58 Malicious sample detected (through community Yara rule) 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 Sigma detected: Potentially Suspicious Malware Callback Communication 2->62 64 2 other signatures 2->64 8 SecuriteInfo.com.Trojan.Siggen31.22229.19051.31354.exe 1 4 2->8         started        13 WinService.exe 1 2->13         started        15 WinService.exe 1 2->15         started        signatures3 process4 dnsIp5 50 server25.mentality.cloud 51.38.196.118, 49693, 49697, 49699 OVHFR France 8->50 52 api.ipify.org 104.26.12.205, 49689, 49691, 49695 CLOUDFLARENETUS United States 8->52 42 C:\Users\user\AppData\...\WinService.exe, PE32 8->42 dropped 44 C:\Users\...\WinService.exe:Zone.Identifier, ASCII 8->44 dropped 66 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->66 68 Suspicious powershell command line found 8->68 70 Uses cmd line tools excessively to alter registry or file data 8->70 17 powershell.exe 22 8->17         started        20 reg.exe 1 1 8->20         started        72 Multi AV Scanner detection for dropped file 13->72 74 Adds a directory exclusion to Windows Defender 13->74 22 powershell.exe 13->22         started        24 reg.exe 1 13->24         started        26 powershell.exe 15->26         started        28 reg.exe 1 15->28         started        file6 signatures7 process8 signatures9 54 Loading BitLocker PowerShell Module 17->54 30 conhost.exe 17->30         started        56 Adds extensions / path to Windows Defender exclusion list (Registry) 20->56 32 conhost.exe 20->32         started        34 conhost.exe 22->34         started        36 conhost.exe 24->36         started        38 conhost.exe 26->38         started        40 conhost.exe 28->40         started        process10
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-05-26 22:40:09 UTC
File Type:
PE (Exe)
Extracted files:
43
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Verdict:
Malicious
Tags:
apt dustsquad external_ip_lookup
YARA:
APT_DustSquad_PE_Nov19_1 APT_DustSquad_PE_Nov19_2 SR_APT_DustSquad_PE_Nov19
Unpacked files
SH256 hash:
c5dbce5b2801cd11a80edd5072a35f0ac761c2be3b093e7e739de3550a794f2d
MD5 hash:
300b3db68ddb8ce6a52671052af3e343
SHA1 hash:
62bd08d9e6815d3b49023b1c603f73b603a13c8b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_DustSquad_PE_Nov19_1
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:APT_DustSquad_PE_Nov19_2
Author:Arkbird_SOLG
Description:Detection Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721
Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
Rule name:Borland
Author:malware-lu
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:INDICATOR_SUSPICIOUS_DisableWinDefender
Author:ditekSHen
Description:Detects executables containing artifacts associated with disabling Widnows Defender
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:SR_APT_DustSquad_PE_Nov19
Author:Arkbird_SOLG
Description:Super Rule for APT DustSquad campaign Nov19
Reference:https://twitter.com/Rmy_Reserve/status/1197448735422238721

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c5dbce5b2801cd11a80edd5072a35f0ac761c2be3b093e7e739de3550a794f2d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
MULTIMEDIA_APICan Play Multimediagdi32.dll::StretchDIBits
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteW
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoW
kernel32.dll::GetDiskFreeSpaceW
WIN_BASE_IO_APICan Create Fileskernel32.dll::CopyFileW
kernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetFileAttributesW
kernel32.dll::FindFirstFileW
WIN_BASE_USER_APIRetrieves Account Informationkernel32.dll::GetComputerNameW
advapi32.dll::GetUserNameW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegConnectRegistryW
advapi32.dll::RegCreateKeyExW
advapi32.dll::RegDeleteKeyW
advapi32.dll::RegLoadKeyW
advapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryInfoKeyW
WIN_SOCK_APIUses Network to send and receive dataws2_32.dll::WSAIoctl
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::EmptyClipboard
user32.dll::FindWindowExW
user32.dll::FindWindowW
user32.dll::OpenClipboard

Comments