MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1f46aa45e0bef5d47b20f44c9309a3b9b4d7aa585f693ed7b1dca3fbe75d699. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: a1f46aa45e0bef5d47b20f44c9309a3b9b4d7aa585f693ed7b1dca3fbe75d699
SHA3-384 hash: 6d3596748fa503e672794b9272877f78eb8a9b46cf9d5378aa1eb2303351c1d5ef73f36b0e80b5b7a809994e62849831
SHA1 hash: f5772e4f28479229dae5fe4effedec128506150d
MD5 hash: 1c95202809b0ae034534be9aedeeb210
humanhash: london-undress-alpha-blossom
File name:SecuriteInfo.com.Trojan.DownLoader7.55414.7802.8980
Download: download sample
File size:2'105'680 bytes
First seen:2023-05-19 03:27:36 UTC
Last seen:2023-05-20 15:24:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'458 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:Pa8EPc+ISjWcO9lJPA8cnSrgnwzq9Xhs04q85RBXZVinXBgx:y8EQpvAJS0nFKjFmRgx
Threatray 3'287 similar samples on MalwareBazaar
TLSH T156A533DD8394253CF85BC7752099E15E9C3779261E3A720763AEB8DC4EC73A2A049363
TrID 75.1% (.EXE) Inno Setup installer (109740/4/30)
9.7% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe signed

Code Signing Certificate

Organisation:Aquarius Soft Pte Ltd
Issuer:COMODO Code Signing CA 2
Algorithm:sha1WithRSAEncryption
Valid from:2011-09-22T00:00:00Z
Valid to:2012-09-21T23:59:59Z
Serial number: 7717e7c1e4a9c5bccfdec3ff35b55e0e
Thumbprint Algorithm:SHA256
Thumbprint: 5a304947a847b611a5bd64faed0e618e5e87c1a76c511f916198e7eb3f564eab
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
233
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.DownLoader7.55414.7802.8980
Verdict:
No threats detected
Analysis date:
2023-05-19 03:39:39 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
installer
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Relevant Knowledge
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
suspicious
Classification:
n/a
Score:
30 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Behaviour
Behavior Graph:
Threat name:
Win32.PUA.Aquarius
Status:
Malicious
First seen:
2012-05-23 17:00:00 UTC
File Type:
PE (Exe)
Extracted files:
189
AV detection:
18 of 37 (48.65%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
6e99b25e1815e0344a83d29cf3c2ef8d029027f62d7085148a56101e49aab52f
MD5 hash:
eaaf8766d6df7a45fcff00a3a40ecc66
SHA1 hash:
8126dc0859463ea92d12dcf82970561ad835b419
SH256 hash:
a62e95dc5da39fca87c48c7e62720dedd86a7a3b8072e86523db31cbb951899b
MD5 hash:
e7e82d61667729e75a04b6f3c058e360
SHA1 hash:
361363f6169e6b581f0bff2862b1eefbf50f780e
SH256 hash:
7848e03dece87af74d35a5279185284a2d133fc7d4dd10572d0ff5b6cba92517
MD5 hash:
1cd05e4fa23bbdc31f511d56a79a70c6
SHA1 hash:
a0e74759479cbc83f4208ffba09082d62aff9a4f
SH256 hash:
a1f46aa45e0bef5d47b20f44c9309a3b9b4d7aa585f693ed7b1dca3fbe75d699
MD5 hash:
1c95202809b0ae034534be9aedeeb210
SHA1 hash:
f5772e4f28479229dae5fe4effedec128506150d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments