MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18a5c872854f70b391af0696978bfb35d8ae08059971dd9eb8219f5aef40c026. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 18a5c872854f70b391af0696978bfb35d8ae08059971dd9eb8219f5aef40c026
SHA3-384 hash: 56cf58e5f70318b739ce6a0f7197556e2fbe5902d90d4f9e024a910f5aaa7f0021632c2b4f0ab5f1ef53cdd3abe92b97
SHA1 hash: c9b1b66353b5a50d5bb6163874d4dd898cddb2bc
MD5 hash: 25e0cc04e3629eb1547669eae90beacb
humanhash: autumn-london-spaghetti-beryllium
File name:25e0cc04e3629eb1547669eae90beacb.exe
Download: download sample
File size:2'625'834 bytes
First seen:2021-12-08 15:28:44 UTC
Last seen:2021-12-08 17:45:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0913f12996bcd23942406fb9e8fee350
ssdeep 49152:6MsmjHzj8NoNxXTBBpPfhKsrx6xgJW+GUy10f8rx3Su0H+fVLFZAKVS7eF1Hm6:5P6mXlBpnhxAyJW+ny10f8rx3SupfVLF
Threatray 8'646 similar samples on MalwareBazaar
TLSH T114C52386ED986377D076157420176DCCC1F00CE22B39CDBB53F863DA7A721AA71662A3
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Your+File+Is+Ready+To+Download.zip
Verdict:
Malicious activity
Analysis date:
2021-12-08 10:38:11 UTC
Tags:
evasion trojan loader rat redline stealer vidar opendir raccoon

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a custom TCP request
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Sending an HTTP GET request
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  0/10
Tags:
n/a
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Performs DNS queries to domains with low reputation
Sets debug register (to hijack the execution of another thread)
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 536436 Sample: JOd5tHinY8.exe Startdate: 08/12/2021 Architecture: WINDOWS Score: 100 52 Antivirus detection for URL or domain 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 2 other signatures 2->58 8 JOd5tHinY8.exe 13 2->8         started        process3 file4 30 C:\Users\user\AppData\Local\Temp\...\se.exe, PE32+ 8->30 dropped 32 C:\Users\user\AppData\...\vcruntime140_1.dll, PE32+ 8->32 dropped 34 C:\Users\user\AppData\...\vcruntime140.dll, PE32+ 8->34 dropped 36 C:\Users\user\AppData\Local\...\msvcp140.dll, PE32+ 8->36 dropped 60 Detected unpacking (changes PE section rights) 8->60 62 Contains functionality to detect hardware virtualization (CPUID execution measurement) 8->62 64 Tries to detect virtualization through RDTSC time measurements 8->64 66 Hides threads from debuggers 8->66 12 se.exe 1 8->12         started        signatures5 process6 dnsIp7 40 humnkd.xyz 172.67.170.71, 49768, 80 CLOUDFLARENETUS United States 12->40 42 get.geojs.io 172.67.70.233, 443, 49764 CLOUDFLARENETUS United States 12->42 38 C:\Users\user\AppData\Local\Temp\...\pseq.exe, PE32+ 12->38 dropped 68 Multi AV Scanner detection for dropped file 12->68 70 Detected unpacking (changes PE section rights) 12->70 72 Performs DNS queries to domains with low reputation 12->72 74 5 other signatures 12->74 17 pseq.exe 1 12->17         started        20 pseq.exe 1 12->20         started        22 pseq.exe 1 12->22         started        file8 signatures9 process10 signatures11 44 Antivirus detection for dropped file 17->44 46 Multi AV Scanner detection for dropped file 17->46 48 Detected unpacking (changes PE section rights) 17->48 50 2 other signatures 17->50 24 conhost.exe 17->24         started        26 conhost.exe 20->26         started        28 conhost.exe 22->28         started        process12
Threat name:
Win32.Packed.NoobyProtect
Status:
Malicious
First seen:
2021-12-08 01:50:57 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
21 of 28 (75.00%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Unpacked files
SH256 hash:
18a5c872854f70b391af0696978bfb35d8ae08059971dd9eb8219f5aef40c026
MD5 hash:
25e0cc04e3629eb1547669eae90beacb
SHA1 hash:
c9b1b66353b5a50d5bb6163874d4dd898cddb2bc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments