MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d94f63eedb883ab2522c75588c0649522c5446f5656c991bcd9f6938a0a96802. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 17 File information Comments

SHA256 hash: d94f63eedb883ab2522c75588c0649522c5446f5656c991bcd9f6938a0a96802
SHA3-384 hash: 41df1f083fb052446aa005202ea25a6b4d0257b2e77585eec7105429138c6a026f37702fc70ef7ac7b5c3e51aaf2e438
SHA1 hash: db957a4da7e3379a30ae7d69103990bd89a7a1e0
MD5 hash: 0eef59fa1aed10b91b7c7307779d6a18
humanhash: saturn-seven-equal-hydrogen
File name:SecuriteInfo.com.FileRepMalware.13084.12273
Download: download sample
File size:16'499'080 bytes
First seen:2024-08-16 03:18:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1da59de0049ae54983368df17b8da055
ssdeep 196608:vaouFM0L3LV8/yR2n4m0k1EnLmKt8ENMREUUVnf9kaivVWBIO:vaouFM0L327tOnLqeM3if9k
Threatray 1 similar samples on MalwareBazaar
TLSH T12DF6C012FBA38EF2DCD2007095BEBB7A892A9C34073446D35761796DA8722D1153B3DE
TrID 49.9% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.6% (.EXE) OS/2 Executable (generic) (2029/13)
9.5% (.EXE) Generic Win/DOS Executable (2002/3)
9.4% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon e1c48e3b91745185
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
448
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.FileRepMalware.13084.12273
Verdict:
Malicious activity
Analysis date:
2024-08-16 03:20:46 UTC
Tags:
netreactor crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
98.2%
Tags:
Stealth
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm crypto epmicrosoft_visual_cc evasive eventvwr expand explorer fingerprint keylogger lolbin microsoft_visual_cc overlay packed regedit remote rundll32 shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
4eac5d100f4b7189f616564fa11585b7d429435fdb2f072c9677e8195254b295
MD5 hash:
694c12697765c919e98285d7ff0b5de5
SHA1 hash:
c3a779ec6246e1370193cf6bc762f596fcdad3a4
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
20772dc90205a7a6768d761dec8579b07c75228f0e156e37ef0948bfd4afbf6d
MD5 hash:
7b140a5dc7d82570ef8c51d06461880b
SHA1 hash:
33cf5ee72c07d88ca953a7c05c4b83e482dcb825
SH256 hash:
5ca46368cd7eaa4dab5558a6e17a3c358f590fe70f33df27e69a230fed4602fd
MD5 hash:
896f33594b9f364e50bdaf8119442938
SHA1 hash:
279361fa7ee6567f3bbe177ee484d828786910d1
SH256 hash:
0b76996f94f3bad1cc00f09bb5850340f772fd841d9b0d4c96aad4b76d54b50c
MD5 hash:
cdfa40ebefc841f1a94249616541bbd3
SHA1 hash:
8465eccd0d7d698e5bce03516fafd407c7152731
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
d94f63eedb883ab2522c75588c0649522c5446f5656c991bcd9f6938a0a96802
MD5 hash:
0eef59fa1aed10b91b7c7307779d6a18
SHA1 hash:
db957a4da7e3379a30ae7d69103990bd89a7a1e0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipDeleteGraphics
gdiplus.dll::GdipDeleteBrush
gdiplus.dll::GdipAlloc
gdiplus.dll::GdipCreateFromHDC
MULTIMEDIA_APICan Play MultimediaWINMM.dll::PlaySoundW
GDI32.dll::StretchDIBits
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteA
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::CreateFiberEx
KERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::ReadConsoleA
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetConsoleMode
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileMappingA
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileA
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::GetUserNameW
WIN_CRYPT_APIUses Windows Crypt APICRYPT32.dll::CertDuplicateCertificateContext
CRYPT32.dll::CertEnumCertificatesInStore
CRYPT32.dll::CertFindCertificateInStore
CRYPT32.dll::CertFreeCertificateContext
CRYPT32.dll::CertGetCertificateContextProperty
CRYPT32.dll::CertOpenStore
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetEnumResourceA
MPR.dll::WNetOpenEnumA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExW
ADVAPI32.dll::RegSetValueExA
WIN_SOCK_APIUses Network to send and receive dataWS2_32.dll::WSAIoctl
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExA
USER32.dll::FindWindowA
USER32.dll::OpenClipboard

Comments