MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51eaf57ae9fde2cb71b84897ddfd8d5c69bb0604dad100de6ce57f026f3cbada. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 51eaf57ae9fde2cb71b84897ddfd8d5c69bb0604dad100de6ce57f026f3cbada
SHA3-384 hash: 0837492693a284136b608d617b37485f6b33033b2c0e56807c69db226e82d205759b59bf6f72d0e8c1fce1cb44b70b2f
SHA1 hash: 7efe2281cca69cad505e805cf1298c0a19fb7f30
MD5 hash: 8f272153abc5fd19a0a0bb641991d084
humanhash: arkansas-uniform-angel-sink
File name:SecuriteInfo.com.Win64.DropperX-gen.636
Download: download sample
File size:12'288 bytes
First seen:2022-09-26 04:17:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 192:xJZkqh9ELOEebCEBMNLKS9iDA1DQp+AA7g+4OW4/4Ic6nGirzshg:xXkMELOEe+EBMvYD8DC+k+IWhrzsh
Threatray 2'348 similar samples on MalwareBazaar
TLSH T1DC424C0AEBF44535FDE643B51D2797C02730A7607C23C78AB8C891A66D26F588B91F71
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 48d4f4f0f0f0d8c0 (37 x RedLineStealer, 18 x AgentTesla, 9 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
Encrypted powershell cmdline option found
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2022-09-25 23:31:32 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
18 of 41 (43.90%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
51eaf57ae9fde2cb71b84897ddfd8d5c69bb0604dad100de6ce57f026f3cbada
MD5 hash:
8f272153abc5fd19a0a0bb641991d084
SHA1 hash:
7efe2281cca69cad505e805cf1298c0a19fb7f30
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments