MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e045fa1a273db560641126a8c06268d71efb5db245ea171a0991ab0dcbeec664. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e045fa1a273db560641126a8c06268d71efb5db245ea171a0991ab0dcbeec664
SHA3-384 hash: 05a05723dce1cc95861d3a2ee275d84becde31675c70c83f7298afbf5d342be850024561c0bd804119e4b2b3b19f88ab
SHA1 hash: f5ed21672cd2a461d71f311fc3f253220bd336be
MD5 hash: cc6e805b57dc9ed6f712833efc31bd6a
humanhash: mike-undress-oscar-river
File name:Trojan-Downloader.Win32.Fokin.o-e045fa1a273db560641126a8c06268d71efb5db245ea171a0991ab0dcbeec664
Download: download sample
File size:143'789 bytes
First seen:2022-08-31 04:00:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 18bc6fa81e19f21156316b1ae696ed6b (51 x Formbook, 24 x Loki, 9 x SnakeKeylogger)
ssdeep 3072:QT+BWolh/kJPHZ9RumS2aKHRYs/Kf7tvIipL4zLDi/Z5D:QaXM5zSxs/o9p4XIZ5D
TLSH T174E302DB15D0A867FDA106B12E72A73BE3F36118253557531B600F6EFA9069BDF0820B
TrID 92.9% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 3cf686e8f6fcf0e0 (1 x CoinMiner, 1 x ACRStealer)
Reporter OSimao
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the Windows subdirectories
Creating a service
Launching a service
Creating a file
Enabling the 'hidden' option for recently created files
Creating a process with a hidden window
Searching for synchronization primitives
Running batch commands
Сreating synchronization primitives
Creating a window
DNS request
Creating a file in the Windows directory
Sending an HTTP GET request
Launching a process
Forced system process termination
Enabling autorun for a service
Creating a file in the mass storage device
Launching the browser with a specific URL
Enabling a "Do not show hidden files" option
Enabling threat expansion on mass storage devices
Enabling autorun
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spre.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Worm.Winko
Status:
Malicious
First seen:
2011-06-04 23:14:00 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
30 of 40 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System policy modification
Enumerates physical storage devices
Drops file in Windows directory
Drops autorun.inf file
Drops file in System32 directory
Enumerates connected drives
Loads dropped DLL
Executes dropped EXE
Sets service image path in registry
Modifies WinLogon for persistence
Unpacked files
SH256 hash:
9264db72abb125ecc6eb68b15bc42fb22170c6419acfb1a34c25d95a6ec926da
MD5 hash:
cb64853b15f00536e092336d594ab112
SHA1 hash:
87069ab5db82679050ce54bd5429369f0f60ce8d
SH256 hash:
4678e6b1211603d00b6177f2dc988f76f0e86d9235804faa43194dd1b774f5d3
MD5 hash:
df09d3069dcace4617d63a6b1838e4d7
SHA1 hash:
3e90359909825e72341db32597f8b1dea5b687a3
SH256 hash:
e045fa1a273db560641126a8c06268d71efb5db245ea171a0991ab0dcbeec664
MD5 hash:
cc6e805b57dc9ed6f712833efc31bd6a
SHA1 hash:
f5ed21672cd2a461d71f311fc3f253220bd336be
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments