MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67d53f916dfaa58825da5c4141cbb338b286aab1de054bd46c0c1f989519491f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 67d53f916dfaa58825da5c4141cbb338b286aab1de054bd46c0c1f989519491f
SHA3-384 hash: 5c78fe0fdf9a822c4b12fe58b069f54e52e1f54ee1096e6c2110b799ea5139c335c14d6481c1d66a26d5df0cf488bc68
SHA1 hash: 6411bb27df4b77a8bfc7534c2349f18b81f2c7af
MD5 hash: 8f8d710c0c50497680610b9fbe572980
humanhash: oranges-twenty-johnny-eleven
File name:SecuriteInfo.com.Trojan.GenericKD.34307115.19863.11985
Download: download sample
File size:722'944 bytes
First seen:2020-08-11 19:19:00 UTC
Last seen:2020-08-11 19:37:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6ed4f5f04d62b18d96b26d6db7c18840 (225 x SalatStealer, 78 x BitRAT, 42 x RedLineStealer)
ssdeep 12288:xAx1HbQRy6GftfBheI9VPm2fiN8WggmIFCsEjlUe1ddn59AgQ2jiVH+quod:xAvcRyvFfB48VPnKN8FgZ4v1xn599XGL
Threatray 47 similar samples on MalwareBazaar
TLSH DDF4333643B4E272F7601A3B560F2D2112CBA98B1D3CCBBE5F5A4171383B95E71D9889
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
2
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
Machine Learning detection for sample
Potential time zone aware malware
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RanumBot
Status:
Malicious
First seen:
2020-08-07 15:38:37 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 67d53f916dfaa58825da5c4141cbb338b286aab1de054bd46c0c1f989519491f

(this sample)

  
Delivery method
Distributed via web download

Comments