MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8003300a0cc3a9582a04152e53b32d7b7bad9fc908916415ea6ed08c7694f820. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 8003300a0cc3a9582a04152e53b32d7b7bad9fc908916415ea6ed08c7694f820
SHA3-384 hash: 3fb762ab3fbe0a959a307b6d4796c367339be17b2bfb58244906ab9f1b1591c62e9748f3b47fce3dedcf11c64ee14a39
SHA1 hash: 06c11d3a236b6ad9a93cf1c3cd2068b944d5303b
MD5 hash: 9bab2183af6e73028f05d13a48fd69ed
humanhash: may-oklahoma-item-twelve
File name:file
Download: download sample
File size:2'655'448 bytes
First seen:2022-12-06 16:23:18 UTC
Last seen:2022-12-08 12:26:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e938cf895f4033bfe19de42d5b79b0de
ssdeep 49152:lrRtYK3J4AE6NbAq9Falf90Dhh1+uSb9Kdjl1itpsKDuUzObZXrW2Ndjz:lrRtYX36NbrFa593uuMl1itpBuUzObZX
Threatray 33 similar samples on MalwareBazaar
TLSH T176C58C58DA0390BED82304F1067BF6FF9520963548E08D5BEA8CDDB4AE72DA2531971F
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter andretavare5
Tags:exe


Avatar
andretavare5
Sample downloaded from https://vk.com/doc767542893_650957303?hash=GjgYjcc4xIO4bQ8GIa4IVocxME6eY04q8yf8URxGW2P&dl=G43DONJUGI4DSMY:1670343090:bbPvMOnVcFgw4xcUfQvlpGQJBEQM7J3OQaORLtyTSqc&api=1&no_preview=1#105_14

Intelligence


File Origin
# of uploads :
28
# of downloads :
201
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Suspicious activity
Analysis date:
2022-12-06 16:23:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Changing a file
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug hacktool overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
spyw
Score:
24 / 100
Signature
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Adware.RedCap
Status:
Malicious
First seen:
2022-12-06 16:24:12 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
16 of 26 (61.54%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
8003300a0cc3a9582a04152e53b32d7b7bad9fc908916415ea6ed08c7694f820
MD5 hash:
9bab2183af6e73028f05d13a48fd69ed
SHA1 hash:
06c11d3a236b6ad9a93cf1c3cd2068b944d5303b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments