MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3db995ab386682dabab33188fd255f3930e4791bbfc7b9f494f365516e76ade1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Fsysna
Vendor detections: 10
| SHA256 hash: | 3db995ab386682dabab33188fd255f3930e4791bbfc7b9f494f365516e76ade1 |
|---|---|
| SHA3-384 hash: | 39c2c43c2ba4ddc428ed0663848e69639f36936b5e42f61b491ef45e4e31326b0ade037b31f81286f46ab1a9dd69b35a |
| SHA1 hash: | 78a0f48e5573819b48faedf856c192f657e521dc |
| MD5 hash: | 4ecc392d78b44320a9ba19b1495d5c52 |
| humanhash: | romeo-autumn-march-april |
| File name: | data64_5.exe |
| Download: | download sample |
| Signature | Fsysna |
| File size: | 1'089'392 bytes |
| First seen: | 2022-02-24 07:06:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 89eeb57b303a1231a34736aa642e325f (1 x Fsysna) |
| ssdeep | 24576:vbWwZKBn/Tliaa4ns16xQ2D6W4kTSY2P7OZ0:v6LlxDvj6Pk+YIZ |
| Threatray | 445 similar samples on MalwareBazaar |
| TLSH | T1B135384127F961EAF5B2DF39653F411B8F327C2519B5850A5F20B93C0C74A478A3ABE2 |
| File icon (PE): | |
| dhash icon | 304c4d4d4e8e3b4a (1 x Fsysna) |
| Reporter | |
| Tags: | eclipper exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
win_setup__621708b8b769c.exe
Verdict:
Malicious activity
Analysis date:
2022-02-24 04:34:29 UTC
Tags:
loader trojan rat redline evasion stealer opendir arkei vidar
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
DNS request
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe fingerprint greyware overlay packed scriptrunner.exe shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
EClipper
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
88 / 100
Signature
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: File Created with System Process Name
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fsysna
Status:
Malicious
First seen:
2022-02-23 17:11:09 UTC
File Type:
PE (Exe)
Extracted files:
75
AV detection:
17 of 28 (60.71%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 435 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
6/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Unpacked files
SH256 hash:
44b8e6a310564338968158a1ed88c8535dece20acb06c5e22d87953c261dfed0
MD5 hash:
9c8886759e736d3f27674e0fff63d40a
SHA1 hash:
ceff6a7b106c3262d9e8496d2ab319821b100541
SH256 hash:
b277fe4578d356d7035df488ad4460e9013b422ebc82913e2960eaf0318e78df
MD5 hash:
e536fb4391add7fa628f1f13ea8f19f1
SHA1 hash:
8e6274341a8acd51d8598a53ec843b18d01d14da
SH256 hash:
3db995ab386682dabab33188fd255f3930e4791bbfc7b9f494f365516e76ade1
MD5 hash:
4ecc392d78b44320a9ba19b1495d5c52
SHA1 hash:
78a0f48e5573819b48faedf856c192f657e521dc
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.