MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b51709630a436f1dd145827a713f629c9b50d8b249e804381811a1fbff93994a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: b51709630a436f1dd145827a713f629c9b50d8b249e804381811a1fbff93994a
SHA3-384 hash: ddb409311d517b186073cb5a049d41316e9eef9c5123279af0184638fb52df333f9944c79ccb90dad1c96c65fd83761e
SHA1 hash: 3ebce708fd749af14db800d7db1d6cebe782a0ca
MD5 hash: a639e21a0d2b2fa9b3a532fcd0c5b2d4
humanhash: whiskey-tennis-eighteen-vermont
File name:SecuriteInfo.com.Win32.DropperX-gen.22606.2062
Download: download sample
File size:2'066'395 bytes
First seen:2023-09-21 15:47:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aee051033915a346eca3093be1f1d751
ssdeep 49152:YS9q/ABfJXAE/8eABSv4DKU0bHL2x6+XBCW3SOr1dS56sN+zg:YS9qoBfKE0Sv4+fex6+xCW3Z3sszg
TLSH T179A52300BAC056B3D5B316325F325B278B7DB8B09FA5C5CB43564C7EB6252C1862BB36
TrID 88.3% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.0% (.EXE) Win32 Executable (generic) (4505/5/1)
0.9% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon b3b3b371716b93b3 (25 x CryptOne, 12 x RemcosRAT, 6 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
262
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
78%
Tags:
anti-vm crypto greyware lolbin masquerade overlay packed regsvr32 regsvr32 replace setupapi shdocvw shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2023-09-21 15:48:12 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
4344a87267ad2f595591149090527f370b0284ebb542da7c1d4282a74103cfe6
MD5 hash:
e77aaab0af2e8790b62f78f96cb34847
SHA1 hash:
b7ef51364b93d23669cbaccfce4e5a587c4dc54c
SH256 hash:
b51709630a436f1dd145827a713f629c9b50d8b249e804381811a1fbff93994a
MD5 hash:
a639e21a0d2b2fa9b3a532fcd0c5b2d4
SHA1 hash:
3ebce708fd749af14db800d7db1d6cebe782a0ca
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe b51709630a436f1dd145827a713f629c9b50d8b249e804381811a1fbff93994a

(this sample)

  
Delivery method
Distributed via web download

Comments