MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da74feae9e48cacba4741157f0f889c5328d9ae09931986c1b7d5b4208787d1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: da74feae9e48cacba4741157f0f889c5328d9ae09931986c1b7d5b4208787d1c
SHA3-384 hash: 79a212b62de4378a92587cce50bbd1eb54efb4405f69115bdcb91d3b7a74a8bb1184ad0ca5ce8894e570e5493a541f70
SHA1 hash: 10b77ad9b6c03012630a3cca9f24d2d702cee70b
MD5 hash: bfb882909fbbd78045d8f8ef4b8bc717
humanhash: cold-spring-network-jupiter
File name:SecuriteInfo.com.W32.AIDetect.malware2.31240.18003
Download: download sample
File size:811'008 bytes
First seen:2022-08-10 16:33:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0f063ac472552ed0da6bae980410a3a5 (4 x RemcosRAT, 1 x DBatLoader)
ssdeep 12288:GUywFbPxwsZujvtAe76JlDgeIDQlS4nSz7eIa3fWyMhk2VqKoS:j9lxZZupAeC5geEwS4nSz5yalVqKoS
Threatray 802 similar samples on MalwareBazaar
TLSH T1B3059D32F2A3EC32C15B45BBEF3BD168C8A52E15693DE59527D81F780BB1B11A60B143
TrID 28.5% (.SCR) Windows screen saver (13101/52/3)
22.9% (.EXE) Win64 Executable (generic) (10523/12/4)
14.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.8% (.EXE) Win32 Executable (generic) (4505/5/1)
6.5% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon b2b0aca6a6baf66a (4 x RemcosRAT, 4 x DBatLoader, 1 x Formbook)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
226
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetect.malware2.31240.18003
Verdict:
Suspicious activity
Analysis date:
2022-08-10 16:35:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected UAC Bypass using ComputerDefaults
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-08-10 13:40:36 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
14 of 26 (53.85%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
be19099ca8630b908437d9d5ef50fc58986b4e22d291050bfa9070c314881783
MD5 hash:
74ae6232917c537300e2f28263b0147a
SHA1 hash:
b2b12b1d16059a3b412b8437b9841e0eb07d4f85
SH256 hash:
da74feae9e48cacba4741157f0f889c5328d9ae09931986c1b7d5b4208787d1c
MD5 hash:
bfb882909fbbd78045d8f8ef4b8bc717
SHA1 hash:
10b77ad9b6c03012630a3cca9f24d2d702cee70b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments