MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f98283b038432eb00cdf9fee6aa5dca5ef1618c26a0d19c3b7456bedd76c680d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: f98283b038432eb00cdf9fee6aa5dca5ef1618c26a0d19c3b7456bedd76c680d
SHA3-384 hash: d0b1c3c8d922f5f0e7fa38a2335d6c6fa0ae8d5c8784e4c2782317921774b9c9ac2b620fc4353dd22d504fb34f67c378
SHA1 hash: e60dc700f23e4cabbea64f261e4a4c80a96f5a01
MD5 hash: 159133581652576749fc547fad16f5a9
humanhash: pasta-berlin-north-oxygen
File name:SecuriteInfo.com.Win32.InjectorX-gen.10526.20053
Download: download sample
File size:2'845'700 bytes
First seen:2023-08-30 17:34:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fa8d20faea9ef7b4e2b7fbfe93442593 (17 x RedLineStealer, 4 x CoinMiner, 3 x AgentTesla)
ssdeep 49152:acbz6a9Y7F2krIKBghgtLAlCuRgAeX2pE4pOSwAbl3zaCWw/WlrAzZ5ehO+wIywH:acb/CF2I7FtLAlBR9p9p3R3zaIzOA+wu
Threatray 22 similar samples on MalwareBazaar
TLSH T108D52356BAC48070C26219375AA5A732673DBD302A768DCB07882F5FAF301C5FA35B57
TrID 91.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10523/12/4)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
0.6% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.InjectorX-gen.10526.20053
Verdict:
Suspicious activity
Analysis date:
2023-08-30 17:34:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware lolbin overlay packed replace setupapi shdocvw shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2023-08-30 17:35:06 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
f98283b038432eb00cdf9fee6aa5dca5ef1618c26a0d19c3b7456bedd76c680d
MD5 hash:
159133581652576749fc547fad16f5a9
SHA1 hash:
e60dc700f23e4cabbea64f261e4a4c80a96f5a01
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe f98283b038432eb00cdf9fee6aa5dca5ef1618c26a0d19c3b7456bedd76c680d

(this sample)

  
Delivery method
Distributed via web download

Comments