MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d4f545691c8441b5bcb86535b1d0fd16dc06786eb4080087588cd4d0f388d5ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: d4f545691c8441b5bcb86535b1d0fd16dc06786eb4080087588cd4d0f388d5ca
SHA3-384 hash: 7af61cd7084554313f2152d7decd178af81346da8c9f76806387e5e22a5f2337ff490271d8585d907ceb77b74686d848
SHA1 hash: 7b6ee77b31561d5d1ce924c28f8e6853dcbf59f1
MD5 hash: 33b9d824c3bcaa9edde14b2eee238d35
humanhash: idaho-thirteen-winter-purple
File name:installer.exe
Download: download sample
File size:6'656'000 bytes
First seen:2023-04-04 15:58:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ba5546933531fafa869b1f86a4e2a959 (10 x DCRat, 3 x RedLineStealer, 2 x RemcosRAT)
ssdeep 196608:jozKCnCsXDjDyfeNJm3AqkdJolpPgToab:MzKcCEDd/m3paJ83ab
Threatray 175 similar samples on MalwareBazaar
TLSH T1C966338A97E109EDEC67A13EDD568907DAA13C2B0354C38B02A5175B6F375B21C3BF12
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 182b4d5d84f0f0b2 (9 x Formbook, 8 x AgentTesla, 6 x RemcosRAT)
Reporter sans_isc
Tags:backdoor efile.com exe


Avatar
sans_isc
JavaScript on efile.com sent victims to a fake error page asking them to download this "browser update". This file was offered to Firefox users. A similar file (update.exe) was offered to Chrome users.

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
installer-firefox.exe
Verdict:
No threats detected
Analysis date:
2023-04-04 08:35:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 841112 Sample: installer.exe Startdate: 04/04/2023 Architecture: WINDOWS Score: 48 10 Multi AV Scanner detection for submitted file 2->10 6 installer.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       
Result
Malware family:
n/a
Score:
  3/10
Tags:
pyinstaller
Unpacked files
SH256 hash:
d4f545691c8441b5bcb86535b1d0fd16dc06786eb4080087588cd4d0f388d5ca
MD5 hash:
33b9d824c3bcaa9edde14b2eee238d35
SHA1 hash:
7b6ee77b31561d5d1ce924c28f8e6853dcbf59f1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe d4f545691c8441b5bcb86535b1d0fd16dc06786eb4080087588cd4d0f388d5ca

(this sample)

Comments