MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6c7f66593503ce7de53dec372a3407ab0c0ed221007eac96e44dd9b9488df0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: b6c7f66593503ce7de53dec372a3407ab0c0ed221007eac96e44dd9b9488df0d
SHA3-384 hash: a695c0e24d01af4d6ad48c80dea15d96b5cda85795cb851e58a54e6ed51c8e0545b6c09ac5af3953f98b957bda618484
SHA1 hash: 2f244bc5c19b10be3b35f6ebba3b75d12edadcbc
MD5 hash: b7db7a02a8590f38ba28dd5d4a75bd7b
humanhash: wyoming-lithium-minnesota-ohio
File name:SecuriteInfo.com.Gen.Variant.Mikey.154275.20256.24835
Download: download sample
File size:2'324'699 bytes
First seen:2023-09-30 18:37:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1d0e3506c01cb61e9312cbea4911e92e
ssdeep 49152:WfAm2sLxHoyUTWgvedeVU8yTtCKE6lW0Ez0q3MFS/sktK:WLnHaeQUNRCYlbgC
Threatray 16 similar samples on MalwareBazaar
TLSH T10EB5332239FA40B1D1AA1532DB593BF426F0D2611B140E972748AE1C3F399DCF0BD89B
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
284
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
installer lolbin overlay packed SFX shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Antivirus detection for dropped file
PE file contains section with special chars
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1317336 Sample: SecuriteInfo.com.Gen.Varian... Startdate: 30/09/2023 Architecture: WINDOWS Score: 52 27 Antivirus detection for dropped file 2->27 29 PE file contains section with special chars 2->29 10 SecuriteInfo.com.Gen.Variant.Mikey.154275.20256.24835.exe 3 2->10         started        process3 file4 25 C:\Users\user\AppData\Local\...\QUe3RU4z.f6, PE32 10->25 dropped 13 cmd.exe 1 10->13         started        process5 process6 15 control.exe 1 13->15         started        17 conhost.exe 13->17         started        process7 19 rundll32.exe 15->19         started        process8 21 rundll32.exe 19->21         started        process9 23 rundll32.exe 21->23         started       
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2023-09-30 18:38:06 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
13 of 23 (56.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
2e04be8a6b42f26774ab93c93f09d6e1dc4f39e7dfbcd941b87f8a8c35bcaf0d
MD5 hash:
83671c813cffa6dd9a8b2fafc5f9bd13
SHA1 hash:
5f27dc59cc5277068f2309fc2c759e8a1edf2942
SH256 hash:
b6c7f66593503ce7de53dec372a3407ab0c0ed221007eac96e44dd9b9488df0d
MD5 hash:
b7db7a02a8590f38ba28dd5d4a75bd7b
SHA1 hash:
2f244bc5c19b10be3b35f6ebba3b75d12edadcbc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe b6c7f66593503ce7de53dec372a3407ab0c0ed221007eac96e44dd9b9488df0d

(this sample)

  
Delivery method
Distributed via web download

Comments