MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8254fb47869f88b6bac32008c47b3aaad33bfa1d15ccf7b09a243aa52476773. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f8254fb47869f88b6bac32008c47b3aaad33bfa1d15ccf7b09a243aa52476773
SHA3-384 hash: 676f71531c7ac73fc3393a4bf32e7688b4165a5ecd026cbedd16fb410e5df5856d32223a6a1fff7fc101e0b37ee3f23c
SHA1 hash: 49b396e767ffb869b09d9afeb3aa2c903864b463
MD5 hash: ada3a83cd4773b6a55c21f95ac5b6418
humanhash: fillet-coffee-river-fifteen
File name:SecuriteInfo.com.Win32.PWSX-gen.19916.2719
Download: download sample
File size:34'816 bytes
First seen:2023-08-02 13:31:06 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 969ed979bcbb9cc9e109e354589ac767
ssdeep 768:l1wiCRLQXVuvCS/z5j583KTG94n1Ou5KM2vauZEjxK97n+PL6fhK4rejK18:l1wieOuvCS7BKTxCDcFm2hK4rejD
Threatray 2'380 similar samples on MalwareBazaar
TLSH T181F20B11D6C0ADE6E4FA26FC8B77A52536399D20C34940FF23C12D5E5B286C25E709EB
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter SecuriteInfoCom
Tags:dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
254
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lolbin masquerade shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NSISDropper
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected NSISDropper
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1284435 Sample: SecuriteInfo.com.Win32.PWSX... Startdate: 02/08/2023 Architecture: WINDOWS Score: 60 29 Multi AV Scanner detection for submitted file 2->29 31 Yara detected NSISDropper 2->31 33 Machine Learning detection for sample 2->33 8 loaddll32.exe 1 2->8         started        process3 process4 10 rundll32.exe 8->10         started        12 cmd.exe 1 8->12         started        14 rundll32.exe 8->14         started        16 conhost.exe 8->16         started        process5 18 WerFault.exe 2 9 10->18         started        21 rundll32.exe 12->21         started        23 WerFault.exe 9 14->23         started        dnsIp6 27 192.168.2.1 unknown unknown 18->27 25 WerFault.exe 28 12 21->25         started        process7
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2023-08-02 09:11:29 UTC
File Type:
PE (Dll)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
f8254fb47869f88b6bac32008c47b3aaad33bfa1d15ccf7b09a243aa52476773
MD5 hash:
ada3a83cd4773b6a55c21f95ac5b6418
SHA1 hash:
49b396e767ffb869b09d9afeb3aa2c903864b463
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments