MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5fe264b8c4222ba077a63cfca668eccf74f2d371fa10e0431a2c618a14d46470. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 5fe264b8c4222ba077a63cfca668eccf74f2d371fa10e0431a2c618a14d46470
SHA3-384 hash: 64ba1c2be21a2b2e18008803ae8fbb44c0b8259946b7a40342790825ad3a0baddba149442c7b96e1f64315301d7fb30e
SHA1 hash: 76e19425733e801fa7bfdcd8f69682370e9c7b96
MD5 hash: 959c845821b5af3423fd9add449c1e76
humanhash: aspen-yankee-july-arkansas
File name:SecuriteInfo.com.Trojan.DownLoader33.60098.9471.4009
Download: download sample
File size:934'912 bytes
First seen:2020-07-06 19:08:01 UTC
Last seen:2020-07-06 19:51:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 75eb72cec9852ec437ead04e43f755c1 (2 x FormBook, 1 x RemcosRAT, 1 x AveMariaRAT)
ssdeep 24576:+A42+toK52YZ574qMPxVP5YMVde9U/tQ:+AeT2YEPvV
Threatray 5'405 similar samples on MalwareBazaar
TLSH 89159E22B2414877C12254B8EE2F73F45E29BE1119C86C973BF9BD9C5FBA6813817193
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
2
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-07-06 18:12:11 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Modifies Internet Explorer settings
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 5fe264b8c4222ba077a63cfca668eccf74f2d371fa10e0431a2c618a14d46470

(this sample)

  
Delivery method
Distributed via web download

Comments