MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ad292c3e81fc112732c566c056a85997a5b806815c7be77772a978ec6734ad3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 7ad292c3e81fc112732c566c056a85997a5b806815c7be77772a978ec6734ad3
SHA3-384 hash: af949070e20f7a1a22794df730a7310ad468b372a8226f5f087e52426bde255d1a701f7b01f99ad28bbf9aa326ce697a
SHA1 hash: 43309913c0009fe78b17f0aba2409aa8043a759b
MD5 hash: c457f7dc6091c5cd58fd181fcb116f0d
humanhash: texas-black-spring-item
File name:SecuriteInfo.com.Win32.InjectorX-gen.24123.26162
Download: download sample
File size:102'912 bytes
First seen:2022-12-07 04:28:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0a200be649d9164028d0a240c9c38770
ssdeep 3072:RI/vsLnstXzSiApUiWl9wcPusTriz8y5eF74jfJ076VAaxR0:Rx7YAq14c2j5g44O0
Threatray 4 similar samples on MalwareBazaar
TLSH T195A36B41B5C0C032D876193159B0D9765A3EF9700F609BEB63A81A3E8F357E09929F7B
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.InjectorX-gen.24123.26162
Verdict:
No threats detected
Analysis date:
2022-12-07 04:30:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 762302 Sample: SecuriteInfo.com.Win32.Inje... Startdate: 07/12/2022 Architecture: WINDOWS Score: 48 12 Multi AV Scanner detection for submitted file 2->12 6 SecuriteInfo.com.Win32.InjectorX-gen.24123.26162.exe 1 2->6         started        process3 process4 8 WerFault.exe 24 9 6->8         started        10 conhost.exe 6->10         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-12-07 04:02:30 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7ad292c3e81fc112732c566c056a85997a5b806815c7be77772a978ec6734ad3
MD5 hash:
c457f7dc6091c5cd58fd181fcb116f0d
SHA1 hash:
43309913c0009fe78b17f0aba2409aa8043a759b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAS_Malware_Hunting
Author:Michael Reinprecht
Description:DEMO CAS YARA Rules for sample2.exe
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments