MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51b0ece48a248fb0bceac9e126c008d33d97f32aaff901406b9275084b8e6ed6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 51b0ece48a248fb0bceac9e126c008d33d97f32aaff901406b9275084b8e6ed6
SHA3-384 hash: 74ae845adb5d8c467737861df970100c65915e2f2449360b18909c16309a6529c4af8aa1dee5405fcded3c07ed114cf5
SHA1 hash: 8281010956e8310b659002e84daf426e0b6977b8
MD5 hash: b042872081adda2af5784d6ac9ad94cd
humanhash: leopard-fifteen-indigo-wolfram
File name:SecuriteInfo.com.W32.Agent.CE13.tr.32204.32526
Download: download sample
File size:540'992 bytes
First seen:2023-09-17 16:37:53 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash deba71fcd4e68e93af678f2a5e291977
ssdeep 6144:+RR5rhZFQGrsUwF7vlPoSNyF3zn6JCYf9JQ3p8I:+R5nWFpPoS/J
Threatray 24 similar samples on MalwareBazaar
TLSH T10CB45B467539C692C02EC93146F5D6A527A17C7FCDA51BCFA0D8774E8EB23C3221A0DA
TrID 28.6% (.EXE) UPX compressed Win32 Executable (27066/9/6)
28.1% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
17.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
6.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter SecuriteInfoCom
Tags:dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
283
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
89%
Tags:
evasive fingerprint lolbin overlay packed packed packed shell32 upx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1309637 Sample: SecuriteInfo.com.W32.Agent.... Startdate: 17/09/2023 Architecture: WINDOWS Score: 52 32 tse1.mm.bing.net 2->32 36 Multi AV Scanner detection for submitted file 2->36 38 Machine Learning detection for sample 2->38 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        13 rundll32.exe 9->13         started        15 rundll32.exe 1 9->15         started        17 25 other processes 9->17 process6 19 rundll32.exe 11->19         started        21 WerFault.exe 13->21         started        24 WerFault.exe 15->24         started        26 WerFault.exe 17->26         started        28 WerFault.exe 17->28         started        dnsIp7 30 WerFault.exe 23 9 19->30         started        34 192.168.2.1 unknown unknown 21->34 process8
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
UPX packed file
Unpacked files
SH256 hash:
e856d896abbdbdad2f06e19e4b0f6ea8926fd216c4f1e904919d4e817fc607d3
MD5 hash:
47fe34b9fc14c186ad4788c66ea2ca13
SHA1 hash:
12dd5d725a34ab46fb63a29ab8c689c090b5d876
SH256 hash:
51b0ece48a248fb0bceac9e126c008d33d97f32aaff901406b9275084b8e6ed6
MD5 hash:
b042872081adda2af5784d6ac9ad94cd
SHA1 hash:
8281010956e8310b659002e84daf426e0b6977b8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments