MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 607f7696ce4d5cec40e9014e259f562d3b31edc24b188fbe01ab9eaf31b59c73. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 607f7696ce4d5cec40e9014e259f562d3b31edc24b188fbe01ab9eaf31b59c73
SHA3-384 hash: 8a894b058a64307c458262866c8d5f6144442dcf3a3fc2f543fdc1d49ed2b404cc4f1f4d02f7d54fd5e2bd3f44585f45
SHA1 hash: b61a7c0ad1e3dbb0eec8cd8788b976cafed97a3e
MD5 hash: ce673739385293ad25cc87550d7dcf12
humanhash: social-coffee-five-virginia
File name:SecuriteInfo.com.Win64.DropperX-gen.17450.17188
Download: download sample
File size:178'176 bytes
First seen:2023-08-11 13:33:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:WkRGDzs9TgzZn1J1GiZS9zSAAfhCfqbi28FtRXcWxyf9leBhb:Wo0s9Q13GNPeCfqbi2ytRXcWx+lez
Threatray 777 similar samples on MalwareBazaar
TLSH T1FE04D617BA5B8AF1C358273ECEDBC1040771E581BA93DA5AF98E13EA48433B69D04747
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
260
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win64.DropperX-gen.17450.17188
Verdict:
Malicious activity
Analysis date:
2023-08-11 13:34:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-08-11 13:19:42 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
4
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
607f7696ce4d5cec40e9014e259f562d3b31edc24b188fbe01ab9eaf31b59c73
MD5 hash:
ce673739385293ad25cc87550d7dcf12
SHA1 hash:
b61a7c0ad1e3dbb0eec8cd8788b976cafed97a3e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments