MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d87a34f514868d5c385310bb7fc6b669216288553b57608b81163a425d8067df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: d87a34f514868d5c385310bb7fc6b669216288553b57608b81163a425d8067df
SHA3-384 hash: 90d50272cd0b522f781bf47c2ecf6832141cdf4e55ea213e7030d1630672a9e7085023bdccdbe605ab6f086f5ab16e94
SHA1 hash: 78016474268f8670d9c80b0ab2af9b496e0a5eb4
MD5 hash: 5e777d56b3c53a36fc97e4a3def6d48b
humanhash: cardinal-oranges-bluebird-mike
File name:SecuriteInfo.com.Win32.PWSX-gen.11044.31173
Download: download sample
File size:145'920 bytes
First seen:2023-07-28 20:28:22 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash ebd55336bdc5be19befeedc718bdcd6b
ssdeep 3072:osftgesY6VFTfb+4r6kYNqtGp1cRYBbNQuktLwPKePv9Hg69U:oy6VFjb+c6AGp1kW69tLwP/X9
Threatray 1'712 similar samples on MalwareBazaar
TLSH T1DAE34B40A7C88D75E5BF21BC0460AA315F3979319B1F89EFA3C44D5E4E28AC15E70DAB
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
273
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NSISDropper
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected NSISDropper
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1282018 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 28/07/2023 Architecture: WINDOWS Score: 56 29 Multi AV Scanner detection for submitted file 2->29 31 Yara detected NSISDropper 2->31 8 loaddll32.exe 1 2->8         started        process3 process4 10 rundll32.exe 8->10         started        12 cmd.exe 1 8->12         started        14 rundll32.exe 8->14         started        16 conhost.exe 8->16         started        process5 18 WerFault.exe 9 10->18         started        21 rundll32.exe 12->21         started        23 WerFault.exe 9 14->23         started        dnsIp6 27 192.168.2.1 unknown unknown 18->27 25 WerFault.exe 24 10 21->25         started        process7
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2023-07-28 20:29:06 UTC
File Type:
PE (Dll)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
d87a34f514868d5c385310bb7fc6b669216288553b57608b81163a425d8067df
MD5 hash:
5e777d56b3c53a36fc97e4a3def6d48b
SHA1 hash:
78016474268f8670d9c80b0ab2af9b496e0a5eb4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments