MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 120b42155be473fa6bfdf267dcefbe0d04234ba35b2838938ef9e295c58ed976. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments 1

SHA256 hash: 120b42155be473fa6bfdf267dcefbe0d04234ba35b2838938ef9e295c58ed976
SHA3-384 hash: ffd852528d9162ab1d0151ded2e68bc284231382413cf9bcf0f126d005e560c22ec4c7a022f4b109309b776b5af54179
SHA1 hash: 357c71e4879a347363635d504fa0145db5afd6d8
MD5 hash: 50956ad88029a012ec8c6582dbf1dfd8
humanhash: leopard-march-blossom-two
File name:50956ad88029a012ec8c6582dbf1dfd8
Download: download sample
File size:607'744 bytes
First seen:2022-02-28 09:48:24 UTC
Last seen:2022-02-28 11:48:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash df4f8542d6039b54e6b0b354fb052e44
ssdeep 12288:vld87yIQBhXnHA8KNeFEQPCEHR+VbYikJoAmzz5:XcSPnHIREWbYx
Threatray 273 similar samples on MalwareBazaar
TLSH T125D47D22A2F0843BD1772B3DDE7796A499297F013D38984A2BD41E4C5F397817A353A3
File icon (PE):PE icon
dhash icon 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe greyware keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CryptOne
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected CryptOne packer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2022-02-28 09:49:10 UTC
File Type:
PE (Exe)
Extracted files:
38
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
2b87d49fc5a41bd906cab8814d43e1bb3b041ff25bac12413ce8dfa9c4b1a439
MD5 hash:
fd2e980c2ab7040d5d1a8571666a3482
SHA1 hash:
061b12e7afa764ebbda2d12644d870a642937e02
SH256 hash:
120b42155be473fa6bfdf267dcefbe0d04234ba35b2838938ef9e295c58ed976
MD5 hash:
50956ad88029a012ec8c6582dbf1dfd8
SHA1 hash:
357c71e4879a347363635d504fa0145db5afd6d8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 120b42155be473fa6bfdf267dcefbe0d04234ba35b2838938ef9e295c58ed976

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-28 09:48:27 UTC

url : hxxp://91.234.99.109/Razerd.exe