MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9d131aa2975d50a799336f85999e5b7eb9dc3badd6b09dc30611c00a1d96167. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 25 File information Comments

SHA256 hash: d9d131aa2975d50a799336f85999e5b7eb9dc3badd6b09dc30611c00a1d96167
SHA3-384 hash: 227ef822ee7c0bd660d3068af3914c78069d2da7f6dfaa918555fe5d53786be4edf606fea310d7553b19a17eb5a7d534
SHA1 hash: 0bb31484682e97287548922ddc8545c40a396530
MD5 hash: 45cd9061e516e59fd8017546917e36f2
humanhash: bacon-queen-juliet-diet
File name:45cd9061e516e59fd8017546917e36f2.exe
Download: download sample
File size:10'932'549 bytes
First seen:2024-09-24 05:20:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 49152:nYrVua0AHrNWGGJc5EmTLx/IdsIS+Q+G1sPAW7AuS0N1FjOkGXktRejN9jpnlWx3:YrVuOrsnJc5nIsvSutn0RejfWlvmSN1f
TLSH T13DB6F750FAC784F5EA838872909F722F5B345A098728CBCBDF501E16E8676C36C77649
TrID 39.5% (.EXE) InstallShield setup (43053/19/16)
28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.6% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
395
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
95.7%
Tags:
Monitor Emotet Serv
Result
Verdict:
Clean
Maliciousness:
Verdict:
Unknown
Threat level:
  10/10
Confidence:
100%
Tags:
golang overlay packed
Verdict:
Malicious
Labled as:
WinGo/TrojanDropper.Agent_AGen
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d9d131aa2975d50a799336f85999e5b7eb9dc3badd6b09dc30611c00a1d96167
MD5 hash:
45cd9061e516e59fd8017546917e36f2
SHA1 hash:
0bb31484682e97287548922ddc8545c40a396530
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_APT29_WINELOADER_Backdoor
Author:daniyyell
Description:Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends
Reference:https://cloud.google.com/blog/topics/threat-intelligence/apt29-wineloader-german-political-parties
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:grakate_stealer_nov_2021
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe d9d131aa2975d50a799336f85999e5b7eb9dc3badd6b09dc30611c00a1d96167

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments