MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0baf21f1d261b54d42e80fdb81d92b66279813f00c0fa1992b60edc3baac267c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: 0baf21f1d261b54d42e80fdb81d92b66279813f00c0fa1992b60edc3baac267c
SHA3-384 hash: 83f7da3a2cc495457943ebf2a002db6763bd0e577a9f83b112a7a8e866351a3ef5190d9d82d77d06e0b276d290f23594
SHA1 hash: 7647384da0887f507d86593f04d403e911fcf003
MD5 hash: cdba52bd3511f4b428dff5b552ab62e1
humanhash: enemy-johnny-island-cold
File name:cdba52bd3511f4b428dff5b552ab62e1.exe
Download: download sample
File size:6'291'062 bytes
First seen:2025-02-13 07:37:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bc758c921c6e0fda5a933c5b8a3c02e9 (2 x LummaStealer, 1 x RaspberryRobin, 1 x AsyncRAT)
ssdeep 98304:whs8hvVAjMhk28cT74HYy1yMVcAlGH3OCD68rpfj9iaFNE9VpCUOqM6TZkbR5HJG:whs8htAjMjH44EyMVcAy/j9LNEgRqR68
TLSH T184563303F29D47ECD1669970B8720435E1A6BE1717208A9B32F5CD2F5F3329D9A293E1
TrID 92.4% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10522/11/4)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
0.7% (.EXE) OS/2 Executable (generic) (2029/13)
0.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
File icon (PE):PE icon
dhash icon ecec889ce6d8e8f0 (40 x Formbook, 21 x AgentTesla, 12 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
441
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://www.otrsolutons.com/
Verdict:
Malicious activity
Analysis date:
2025-02-11 21:50:04 UTC
Tags:
webdav stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
shellcode autorun dropper virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Launching cmd.exe command interpreter
Creating a file
Connection attempt
Transferring files using the Background Intelligent Transfer Service (BITS)
Enabling the 'hidden' option for recently created files
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm anti-vm evasive expand fingerprint fingerprint installer keylogger keylogger lolbin lolbin microsoft_visual_cc obfuscated overlay packed packed packer_detected remote rundll32 sfx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
84 / 100
Signature
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1614052 Sample: PI3b9Y973c.exe Startdate: 13/02/2025 Architecture: WINDOWS Score: 84 86 kajakop00.buzz 2->86 102 Multi AV Scanner detection for submitted file 2->102 104 Joe Sandbox ML detected suspicious sample 2->104 11 PI3b9Y973c.exe 18 2->11         started        14 DBDownloader.exe 1 2->14         started        17 msedge.exe 30 625 2->17         started        signatures3 process4 dnsIp5 66 C:\Users\user\AppData\...\DBDownloader.exe, PE32 11->66 dropped 68 C:\Users\user\AppData\Local\...\vcl120.bpl, PE32 11->68 dropped 70 C:\Users\user\AppData\Local\...\rtl120.bpl, PE32 11->70 dropped 72 4 other files (none is malicious) 11->72 dropped 20 DBDownloader.exe 10 11->20         started        128 Maps a DLL or memory area into another process 14->128 24 cmd.exe 14->24         started        80 192.168.2.17 unknown unknown 17->80 82 192.168.2.5, 443, 49244, 49369 unknown unknown 17->82 84 2 other IPs or domains 17->84 26 msedge.exe 17->26         started        29 msedge.exe 17->29         started        31 msedge.exe 17->31         started        33 msedge.exe 17->33         started        file6 signatures7 process8 dnsIp9 56 C:\Users\user\AppData\...\DBDownloader.exe, PE32 20->56 dropped 58 C:\Users\user\AppData\Roaming\...\vcl120.bpl, PE32 20->58 dropped 60 C:\Users\user\AppData\Roaming\...\rtl120.bpl, PE32 20->60 dropped 64 4 other files (none is malicious) 20->64 dropped 112 Switches to a custom stack to bypass stack traces 20->112 114 Found direct / indirect Syscall (likely to bypass EDR) 20->114 35 DBDownloader.exe 1 20->35         started        38 msedge.exe 20->38         started        62 C:\Users\user\AppData\Local\Temp\pfe, PE32+ 24->62 dropped 116 Writes to foreign memory regions 24->116 118 Maps a DLL or memory area into another process 24->118 40 conhost.exe 24->40         started        42 RJservice_alpha.exe 24->42         started        88 18.173.219.113, 443, 50046, 50060 MIT-GATEWAYSUS United States 26->88 90 104.46.162.225, 443, 50043, 50069 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->90 92 26 other IPs or domains 26->92 file10 signatures11 process12 signatures13 106 Maps a DLL or memory area into another process 35->106 108 Switches to a custom stack to bypass stack traces 35->108 110 Found direct / indirect Syscall (likely to bypass EDR) 35->110 44 cmd.exe 5 35->44         started        process14 file15 74 C:\Users\user\AppData\...\RJservice_alpha.exe, PE32+ 44->74 dropped 76 C:\Users\user\AppData\Local\Temp\dfob, PE32+ 44->76 dropped 120 Writes to foreign memory regions 44->120 122 Found hidden mapped module (file has been removed from disk) 44->122 124 Maps a DLL or memory area into another process 44->124 126 Switches to a custom stack to bypass stack traces 44->126 48 RJservice_alpha.exe 44->48         started        52 conhost.exe 44->52         started        signatures16 process17 dnsIp18 78 kajakop00.buzz 188.114.96.3, 443, 49879, 49890 CLOUDFLARENETUS European Union 48->78 94 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 48->94 96 Tries to harvest and steal browser information (history, passwords, etc) 48->96 98 Tries to harvest and steal Bitcoin Wallet information 48->98 100 Found direct / indirect Syscall (likely to bypass EDR) 48->100 54 msedge.exe 10 48->54         started        signatures19 process20
Threat name:
Win32.Ransomware.Generic
Status:
Malicious
First seen:
2025-02-11 23:05:01 UTC
File Type:
PE+ (Exe)
Extracted files:
132
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection discovery spyware stealer
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Downloads MZ/PE file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0baf21f1d261b54d42e80fdb81d92b66279813f00c0fa1992b60edc3baac267c
MD5 hash:
cdba52bd3511f4b428dff5b552ab62e1
SHA1 hash:
7647384da0887f507d86593f04d403e911fcf003
SH256 hash:
09c463268323895a3e0a0025aa3a478ba0809edbca9ef5288d8f3e9bbcc72baf
MD5 hash:
28f63ce118d33aae419bddbc0371ae23
SHA1 hash:
c58846b0b6d45572036885ea13e4affc6f66f1e4
SH256 hash:
2aec41414aca38de5aba1cab7bda2030e1e2b347e0ae77079533722c85fe4566
MD5 hash:
3936a92320f7d4cec5fa903c200911c7
SHA1 hash:
a61602501ffebf8381e39015d1725f58938154ca
SH256 hash:
572edb7d630e9b03f93bd15135d2ca360176c1232051293663ec5b75c2428aec
MD5 hash:
c594d746ff6c99d140b5e8da97f12fd4
SHA1 hash:
f21742707c5f3fee776f98641f36bd755e24a7b0
SH256 hash:
75542249fc08f4392189a0807595f18580aa17487530bc5527bf928a0b78146c
MD5 hash:
a3ccc65ae7d39d213250443588731af9
SHA1 hash:
489b07237cf951faca46c6f525d9c436957347f2
SH256 hash:
91ee84d5ab6d3b3de72a5cd74217700eb1309959095214bd2c77d12e6af81c8e
MD5 hash:
e8818a6b32f06089d5b6187e658684ba
SHA1 hash:
7d4f34e3a309c04df8f60e667c058e84f92db27a
SH256 hash:
c2df993943c87b1e0f07ddd7a807bb66c2ef518c7cf427f6aa4ba0f2543f1ea0
MD5 hash:
641c567225e18195bc3d2d04bde7440b
SHA1 hash:
20395a482d9726ad80820c08f3a698cf227afd10
SH256 hash:
d6dd7a4f46f2cfde9c4eb9463b79d5ff90fc690da14672ba1da39708ee1b9b50
MD5 hash:
adf82ed333fb5567f8097c7235b0e17f
SHA1 hash:
e6ccaf016fc45edcdadeb40da64c207ddb33859f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (FORCE_INTEGRITY)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments