MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44cb5f67a1313320c87d07074faf1c5d98fb8e7731293558b03a834d4aac6511. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 44cb5f67a1313320c87d07074faf1c5d98fb8e7731293558b03a834d4aac6511
SHA3-384 hash: 570a264b15a7d89e6c93aaa695deb3a3ec4168a664e2ad6c1a37c6400536d0bb90a54c2365befa506807163982fbbc66
SHA1 hash: 0e1ab5acca4bd51cb818d36f1e1558fd1ba3efb0
MD5 hash: 1c3e3a8a3f4dd632bffe43ceae9ddc69
humanhash: don-berlin-violet-summer
File name:rada.exe
Download: download sample
File size:189'440 bytes
First seen:2022-10-24 11:16:29 UTC
Last seen:2022-10-24 12:15:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5231d45d27faab064697cd89d612e981
ssdeep 3072:6rtHTIN7WXsrbiUSAY4pf7JCIaxIJlShDGbm/5uDGWqB2l7:6ZzXcrjztp7JliNum/5
Threatray 14'979 similar samples on MalwareBazaar
TLSH T1C604F1AC702681BCEDCA013A8D7C5D612EF4693547A86BC76E3CA4967EF01FDA1341B1
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
184
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rada.exe
Verdict:
Suspicious activity
Analysis date:
2022-10-24 11:17:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Detecting VM
Sending an HTTP GET request
Launching a process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Checks if the current machine is a virtual machine (disk enumeration)
Hides threads from debuggers
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RealProtect
Status:
Malicious
First seen:
2022-08-27 14:11:45 UTC
File Type:
PE (Exe)
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Checks SCSI registry key(s)
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
44cb5f67a1313320c87d07074faf1c5d98fb8e7731293558b03a834d4aac6511
MD5 hash:
1c3e3a8a3f4dd632bffe43ceae9ddc69
SHA1 hash:
0e1ab5acca4bd51cb818d36f1e1558fd1ba3efb0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments