MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8618bf549fe77b12325caeac35e24857145cba568d740c191a5850e2cc2c3960. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BlackShades


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments 1

SHA256 hash: 8618bf549fe77b12325caeac35e24857145cba568d740c191a5850e2cc2c3960
SHA3-384 hash: 594cd402503060eda496e4b5174a2f8620d1481aaab2086ce580f91af0d02361345a7e42ed64f933606e7e9eb225943f
SHA1 hash: 9add3dadb96e4c8048bb826e652f7e5f90f2a5c1
MD5 hash: 1f67cc3aee307cde9e5102d372f9b87e
humanhash: indigo-one-fix-floor
File name:1f67cc3aee307cde9e5102d372f9b87e
Download: download sample
Signature BlackShades
File size:750'592 bytes
First seen:2021-10-15 04:41:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2cbe6db2ec1d8a931b50336af1a7dc15 (2 x BlackShades)
ssdeep 12288:8qzcpVgUXzL0TTUKZHTNloEkOpnKgofuIwV6eAj0wZxxXMcEe/3paPcgrX:8qzcpKIL0TvZzNlNky0wVW0wZxxVgrX
Threatray 8 similar samples on MalwareBazaar
TLSH T159F4AE2375D2C036D4B301B25679AB625EBFFE310A319997A7C8198D1E384C0EF2A757
Reporter zbetcheckin
Tags:32 BlackShades exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1f67cc3aee307cde9e5102d372f9b87e
Verdict:
Malicious activity
Analysis date:
2021-10-15 04:44:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm blackshades fingerprint fingerprint greyware keylogger packed stealer zusy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
ParadoxRAT
Detection:
malicious
Classification:
troj.spyw
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to capture and log keystrokes
Contains functionality to register a low level keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected ParadoxRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fsysna
Status:
Malicious
First seen:
2021-10-02 11:32:20 UTC
AV detection:
44 of 45 (97.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
8618bf549fe77b12325caeac35e24857145cba568d740c191a5850e2cc2c3960
MD5 hash:
1f67cc3aee307cde9e5102d372f9b87e
SHA1 hash:
9add3dadb96e4c8048bb826e652f7e5f90f2a5c1
Detections:
win_babylon_rat_auto win_blackshades_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:win_babylon_rat_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.babylon_rat.
Rule name:win_blackshades_w0
Author:Jean-Philippe Teissier / @Jipe_

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BlackShades

Executable exe 8618bf549fe77b12325caeac35e24857145cba568d740c191a5850e2cc2c3960

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-15 04:41:31 UTC

url : hxxps://www.uplooder.net/f/tl/66/75822f057f2c5845d729f6c4abd51fd7/babay.exe