MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 76fc1f73463cc425aeaefa1d5f8bf60bb68992ce3408ce76cbba2b8f3bc801cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 76fc1f73463cc425aeaefa1d5f8bf60bb68992ce3408ce76cbba2b8f3bc801cf
SHA3-384 hash: fa00429c0d783bd9f381971521ae4a10582e53569001a33fdebf8da52a183f70d9ab8ff7f41101f219e42c6aa52dba85
SHA1 hash: 159393f0d2bd289778b5c3031f7007ea67c76066
MD5 hash: d36c34d5739217ef698ffbe8e70250ca
humanhash: louisiana-solar-uniform-uranus
File name:d36c34d5739217ef698ffbe8e70250ca
Download: download sample
File size:2'809'762 bytes
First seen:2023-12-25 04:47:01 UTC
Last seen:2023-12-25 06:22:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0ae9e38912ff6bd742a1b9e5c003576a (10 x DCRat, 7 x RedLineStealer, 4 x AsyncRAT)
ssdeep 49152:nILZNN69NMJ70Uxx5cKZEqv3BKv4+a+/Fed6oHo55qLXgz4kpkHP5KWHw7o0:nySXMJhx/cKZrv3BKY+I6r53zjkgBo0
Threatray 928 similar samples on MalwareBazaar
TLSH T1D2D52313B7C14472D4A219325E359B24A67EBC301F318DDFA7E4746EEE221C09A357BA
TrID 89.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.5% (.EXE) Win64 Executable (generic) (10523/12/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
329
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm installer lolbin overlay packed packed replace setupapi sfx shdocvw shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raspberry Robin
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1366826 Sample: i4h5ss9T0O.exe Startdate: 25/12/2023 Architecture: WINDOWS Score: 64 22 Multi AV Scanner detection for dropped file 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Machine Learning detection for sample 2->26 28 Machine Learning detection for dropped file 2->28 9 i4h5ss9T0O.exe 3 8 2->9         started        process3 file4 20 C:\Users\user\AppData\Local\...\ushTTry.cpl, PE32 9->20 dropped 12 control.exe 1 9->12         started        process5 process6 14 rundll32.exe 12->14         started        process7 16 rundll32.exe 14->16         started        process8 18 rundll32.exe 16->18         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-12-25 04:48:05 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Unpacked files
SH256 hash:
db5637e46d8c4a9e722abf727a8d0ac6fbf06bed7c216946e37406e79fa42c97
MD5 hash:
730fbf5de7293924402797f7571bc808
SHA1 hash:
9467aad75e5caad26db395034fcf581ca78ec919
SH256 hash:
76fc1f73463cc425aeaefa1d5f8bf60bb68992ce3408ce76cbba2b8f3bc801cf
MD5 hash:
d36c34d5739217ef698ffbe8e70250ca
SHA1 hash:
159393f0d2bd289778b5c3031f7007ea67c76066
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 76fc1f73463cc425aeaefa1d5f8bf60bb68992ce3408ce76cbba2b8f3bc801cf

(this sample)

Comments



Avatar
zbet commented on 2023-12-25 04:47:02 UTC

url : hxxps://1qwqewrewqweqwrqe.sbs/setup294.exe