MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67c61f649ec276eb57fcfe70dbd6e33b4c05440ee10356a3ef10fad9d0e224ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 67c61f649ec276eb57fcfe70dbd6e33b4c05440ee10356a3ef10fad9d0e224ef
SHA3-384 hash: 38be19e5e5138dcf13d5f3db1005df85ff862174f8c1a6d28a5279e6eed6c5479c08a4759d078a2a37c417e953299569
SHA1 hash: b0ef99434b34c87db0dbc07efa58b250ae48fc03
MD5 hash: e77ac4b7553b4f5e5f8aa2a8c658f7d5
humanhash: bulldog-virginia-berlin-charlie
File name:00.dll
Download: download sample
File size:145'276 bytes
First seen:2023-02-09 06:04:30 UTC
Last seen:2023-02-09 07:38:05 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 6652f1a4d5005cb50ad0e122c1bd7ba8 (1 x Quakbot, 1 x Matanbuchus)
ssdeep 3072:8uZ6hcvJTZ9oVFBfnIyht8vPs1XQHBC92ePuH:dTN4HBnI2t8vPLu6
Threatray 8 similar samples on MalwareBazaar
TLSH T14FE39D83F9D1D6F1D47E2A79847A93500B3F2A109F16CCE7239912641F660D26F72B2E
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter 1ZRR4H
Tags:dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
225
Origin country :
CL CL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Running batch commands
Enabling autorun by creating a file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
bank.troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Obfuscated command line found
Self deletion via cmd or bat file
Sigma detected: Schedule system process
Snort IDS alert for network traffic
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect virtualization through RDTSC time measurements
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 802479 Sample: 00.dll Startdate: 09/02/2023 Architecture: WINDOWS Score: 100 101 Snort IDS alert for network traffic 2->101 103 Malicious sample detected (through community Yara rule) 2->103 105 Multi AV Scanner detection for submitted file 2->105 107 3 other signatures 2->107 12 loaddll32.exe 1 2->12         started        15 cmd.exe 1 2->15         started        process3 signatures4 127 Obfuscated command line found 12->127 129 Self deletion via cmd or bat file 12->129 131 Tries to detect virtualization through RDTSC time measurements 12->131 133 Tries to detect sandboxes / dynamic malware analysis system (registry check) 12->133 17 regsvr32.exe 1 12->17         started        20 cmd.exe 1 12->20         started        22 rundll32.exe 12->22         started        28 5 other processes 12->28 135 Encrypted powershell cmdline option found 15->135 24 powershell.exe 16 15->24         started        26 conhost.exe 15->26         started        process5 signatures6 83 Obfuscated command line found 17->83 85 Self deletion via cmd or bat file 17->85 87 Uses schtasks.exe or at.exe to add and modify task schedules 17->87 89 Tries to detect virtualization through RDTSC time measurements 17->89 30 cmd.exe 1 17->30         started        32 schtasks.exe 1 17->32         started        91 Uses ping.exe to check the status of other devices and networks 20->91 34 rundll32.exe 20->34         started        93 Tries to detect sandboxes / dynamic malware analysis system (registry check) 22->93 37 cmd.exe 22->37         started        39 schtasks.exe 1 22->39         started        95 Malicious encrypted Powershell command line found 24->95 97 Very long command line found 24->97 99 Encrypted powershell cmdline option found 24->99 41 powershell.exe 18 24->41         started        43 conhost.exe 24->43         started        45 conhost.exe 28->45         started        47 PING.EXE 1 28->47         started        process7 signatures8 49 conhost.exe 30->49         started        51 PING.EXE 1 30->51         started        53 conhost.exe 32->53         started        109 Obfuscated command line found 34->109 111 Self deletion via cmd or bat file 34->111 113 Tries to detect virtualization through RDTSC time measurements 34->113 115 Tries to detect sandboxes / dynamic malware analysis system (registry check) 34->115 55 conhost.exe 37->55         started        57 PING.EXE 1 37->57         started        59 conhost.exe 39->59         started        61 regsvr32.exe 41->61         started        63 curl.exe 2 41->63         started        process9 dnsIp10 67 regsvr32.exe 61->67         started        81 37.1.215.220, 443, 49703, 49705 HVC-ASUS Ukraine 63->81 79 C:\Users\user\...\AphroniaHaimavati.dll, PE32 63->79 dropped file11 process12 signatures13 117 Writes to foreign memory regions 67->117 119 Allocates memory in foreign processes 67->119 121 Injects a PE file into a foreign processes 67->121 70 WWAHost.exe 67->70         started        process14 signatures15 123 Tries to detect virtualization through RDTSC time measurements 70->123 125 Tries to detect sandboxes / dynamic malware analysis system (registry check) 70->125 73 cmd.exe 70->73         started        process16 process17 75 conhost.exe 73->75         started        77 PING.EXE 73->77         started       
Threat name:
Win32.Adware.RedCap
Status:
Malicious
First seen:
2023-02-09 06:05:06 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
12 of 39 (30.77%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious use of WriteProcessMemory
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
05d1b791865c9551ed8da6a170eb6f945a4d1e79cb70341f589cc47bacf78cc3
MD5 hash:
4b532d1f869f1f91e3d5aca3133463b2
SHA1 hash:
e554c15efdd96bd12c4143efd406d222df8266bc
SH256 hash:
67c61f649ec276eb57fcfe70dbd6e33b4c05440ee10356a3ef10fad9d0e224ef
MD5 hash:
e77ac4b7553b4f5e5f8aa2a8c658f7d5
SHA1 hash:
b0ef99434b34c87db0dbc07efa58b250ae48fc03
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments