MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c66c69a2db25a47a33a881c2b18741f4e0395c950d13236512874ad10a76d20a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 7
| SHA256 hash: | c66c69a2db25a47a33a881c2b18741f4e0395c950d13236512874ad10a76d20a |
|---|---|
| SHA3-384 hash: | 1eaf9418e0c3e6e75b82f3b836c3e1d8dd794626969ac8a3e43cdaf951ee3522636dafb8572fcd373e8e08f821e76ef3 |
| SHA1 hash: | 05f0a74b9888583810996f98d8c34b407b429320 |
| MD5 hash: | ba9d1839a64a09bce0e4e78b17b6a0cd |
| humanhash: | failed-hawaii-fix-oxygen |
| File name: | SecuriteInfo.com.TrojanDownloader.Banload.bhfl.2824.20139 |
| Download: | download sample |
| File size: | 7'408'829 bytes |
| First seen: | 2022-08-23 13:46:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f193f38dac44405e3be2faeb5435f999 |
| ssdeep | 98304:i06AyjwNmXYfUpDpk+bLlDalZLCwpokCFCxJD9LKR:rgw4JD9V |
| TLSH | T1A1760925E2608E35D1E81739545B0BA093364D1F4FE3634702E8F9BCBD9D3A11EB6A4B |
| TrID | 39.6% (.OCX) Windows ActiveX control (116521/4/18) 37.3% (.EXE) Inno Setup installer (109740/4/30) 14.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9) 3.5% (.EXE) Win64 Executable (generic) (10523/12/4) 1.5% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 71c4b2b0b886e471 (1 x RedLineStealer) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
376
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.TrojanDownloader.Banload.bhfl.2824.20139
Verdict:
Suspicious activity
Analysis date:
2022-08-23 13:51:52 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Sending a custom TCP request
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
LanguageCheck
CheckNumberOfProcessor
CPUID_Instruction
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
keylogger keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
4 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-08-22 19:41:19 UTC
File Type:
PE (Exe)
Extracted files:
34
AV detection:
6 of 26 (23.08%)
Threat level:
5/5
Detection(s):
Suspicious file
Unpacked files
SH256 hash:
c66c69a2db25a47a33a881c2b18741f4e0395c950d13236512874ad10a76d20a
MD5 hash:
ba9d1839a64a09bce0e4e78b17b6a0cd
SHA1 hash:
05f0a74b9888583810996f98d8c34b407b429320
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe c66c69a2db25a47a33a881c2b18741f4e0395c950d13236512874ad10a76d20a
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.