MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 72369151d3db2db1344f78c7f0cfbf036775b9320b7a930bad9c436503bd2584. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 72369151d3db2db1344f78c7f0cfbf036775b9320b7a930bad9c436503bd2584
SHA3-384 hash: d116bdc538bb2afbff2806e8b42361d4f9022c1dea6152f0ef04d8b6138bae749a2726ca11996f80057ee3f2e8a3eef8
SHA1 hash: d8a82bfa5e6a33a7c2da82deec2186b1a37c234d
MD5 hash: c3fcf6bd70a52aa0f6d4e39e4c09babc
humanhash: bacon-five-kentucky-arizona
File name:72369151d3db2db1344f78c7f0cfbf036775b9320b7a930bad9c436503bd2584
Download: download sample
File size:2'900'552 bytes
First seen:2021-09-01 07:52:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c127345c03c7eb109783c6cc61e16834 (5 x AgentTesla, 2 x RedLineStealer, 1 x RecordBreaker)
ssdeep 49152:gEF719WMZPeNLSeKuXsv+bY2pYc4GaDGfEOEwq7NAS4L+DaWDvKIizTSX:pF719PZPEe1uXsvXc4XCfXqpATLpWDvD
Threatray 577 similar samples on MalwareBazaar
TLSH T150D5331160C08572E8769A304DF8DB31A63A3C202F759D6FA3D8BA5D6B349C0277E767
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter JAMESWT_WT
Tags:exe Fubon Technologies Ltd signed

Code Signing Certificate

Organisation:Fubon Technologies Ltd
Issuer:DigiCert EV Code Signing CA (SHA2)
Algorithm:sha256WithRSAEncryption
Valid from:2020-09-21T00:00:00Z
Valid to:2021-09-29T12:00:00Z
Serial number: 07cef66a71c35bc3aed6d100c6493863
Intelligence: 35 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 24369fc6809bf4080c11a556a63c718ec4938de0a6a89186ee026933bf5596a6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
72369151d3db2db1344f78c7f0cfbf036775b9320b7a930bad9c436503bd2584
Verdict:
Suspicious activity
Analysis date:
2021-09-01 07:59:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Sending a custom TCP request
Sending a UDP request
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
28 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 475612 Sample: EqiLneRut5 Startdate: 01/09/2021 Architecture: WINDOWS Score: 28 26 Multi AV Scanner detection for submitted file 2->26 7 EqiLneRut5.exe 25 2->7         started        10 msiexec.exe 1 2->10         started        12 msiexec.exe 1 2->12         started        process3 file4 24 C:\Users\user\Desktop\setup.exe, PE32 7->24 dropped 14 setup.exe 4 7->14         started        process5 signatures6 28 Multi AV Scanner detection for dropped file 14->28 17 msiexec.exe 11 14->17         started        process7 file8 20 C:\Users\user\AppData\Local\...\MSI911E.tmp, PE32 17->20 dropped 22 C:\Users\user\AppData\Local\...\MSI8E9C.tmp, PE32 17->22 dropped
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-08-24 06:30:27 UTC
File Type:
PE (Exe)
Extracted files:
123
AV detection:
26 of 45 (57.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
136ca7cdec9c4c8c877713363f3748d48d1b9fbd71a24f3bd83b550b60d2b013
MD5 hash:
f364752b3e5b1a5ae5a63d99298a1e8c
SHA1 hash:
8d421a9cee7bebfc541fba0fbf41623202963ce7
SH256 hash:
72369151d3db2db1344f78c7f0cfbf036775b9320b7a930bad9c436503bd2584
MD5 hash:
c3fcf6bd70a52aa0f6d4e39e4c09babc
SHA1 hash:
d8a82bfa5e6a33a7c2da82deec2186b1a37c234d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cert_blocklist_07cef66a71c35bc3aed6d100c6493863
Author:ReversingLabs
Description:Certificate used for digitally signing malware.
Rule name:INDICATOR_KB_CERT_07cef66a71c35bc3aed6d100c6493863
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments