MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fd520fd121041bb2ec206028e1c8f0ba18d4a048d2bcec863b00edcaad39725. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 0fd520fd121041bb2ec206028e1c8f0ba18d4a048d2bcec863b00edcaad39725
SHA3-384 hash: 0669bb1cd871adec48e061e3f8126019ce941fce79a544aa36c785112ce43724dbf436cf6f1343e098b157b92b21c2cf
SHA1 hash: d2bc520851f23d3bdafbf338d8c0619935081862
MD5 hash: bbef6ebebc3e5783028e5d315f359fcf
humanhash: zulu-zebra-seven-skylark
File name:0fd520fd121041bb2ec206028e1c8f0ba18d4a048d2bcec863b00edcaad39725
Download: download sample
File size:1'896'688 bytes
First seen:2020-11-18 10:46:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 24576:i0geDJZ3+xfA0GTh43kPkAudpF2DgCzrU2rERocLY92UTAcIaDPxzaEh/FcyRzFH:GeDJpUfA0UuLwrU2rQoIUEMz/F7
Threatray 25 similar samples on MalwareBazaar
TLSH BD9533A80ED3F5B2CE62AD7845D5DF03A7607625CD91222078B5B21A7D06EDFA433D22
Reporter madjack_red

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Creating a window
DNS request
Running batch commands
Creating a process with a hidden window
Sending an HTTP GET request
Creating a file in the %temp% directory
Sending a custom TCP request
Creating a file
Deleting a recently created file
Creating a process from a recently created file
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
75 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Packed.Themida
Status:
Malicious
First seen:
2020-09-21 20:38:15 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Looks up external IP address via web service
Checks BIOS information in registry
Identifies Wine through registry keys
Loads dropped DLL
Reads user/profile data of web browsers
Blacklisted process makes network request
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
0fd520fd121041bb2ec206028e1c8f0ba18d4a048d2bcec863b00edcaad39725
MD5 hash:
bbef6ebebc3e5783028e5d315f359fcf
SHA1 hash:
d2bc520851f23d3bdafbf338d8c0619935081862
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments