MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4343749a452155318b249b122c8482e953994e31627cbc82a3c3e52c21ef902. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: c4343749a452155318b249b122c8482e953994e31627cbc82a3c3e52c21ef902
SHA3-384 hash: a0d27a25a95865f6065843688a335ca140a03e85ee5b8998259af89a5ba211669af0eee1d24f54775d3275bdc88ff887
SHA1 hash: e887c2a3159d59528550c775f9779c960e561f0d
MD5 hash: 457c9342db5fc82febdcf8a348123a0e
humanhash: emma-thirteen-utah-high
File name:SecuriteInfo.com.Win64.CrypterX-gen.314.16026
Download: download sample
File size:1'856'512 bytes
First seen:2024-08-25 16:49:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 49152:qF2F3S1EtBhUFwbKfy4idBIuBjwTiQocguqaw+V:q8F3S1WUubYTjuBSkcgVaP
TLSH T1528523177D6681A2C6882BB6EBA715487377D741A302D70AF85E23261C0FFEBD16131B
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
358
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win64.CrypterX-gen.314.16026
Verdict:
No threats detected
Analysis date:
2024-08-25 16:57:45 UTC
Tags:
netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Network Stealth
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Connection attempt
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
net_reactor packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Deletes itself after installation
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.CrypterX
Status:
Malicious
First seen:
2024-08-22 07:47:08 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
3
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
defense_evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Indicator Removal: File Deletion
Deletes itself
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
c4343749a452155318b249b122c8482e953994e31627cbc82a3c3e52c21ef902
MD5 hash:
457c9342db5fc82febdcf8a348123a0e
SHA1 hash:
e887c2a3159d59528550c775f9779c960e561f0d
Detections:
SUSP_OBF_NET_Eazfuscator_String_Encryption_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c4343749a452155318b249b122c8482e953994e31627cbc82a3c3e52c21ef902

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments