MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8c2215d43e7cd77c90a424ca6c81c1b94acf01eaecbb048447e171ebef0c2dfd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 8c2215d43e7cd77c90a424ca6c81c1b94acf01eaecbb048447e171ebef0c2dfd
SHA3-384 hash: bf047d23361df63ceb7cf80f4e2d640c755e68ecac21b4b58f5b15583aaf7ea9dbf7365657fc301ade17f9a1388680ea
SHA1 hash: a786dfc36562cd61e5da11a2097054b964065c15
MD5 hash: 091b113d0203b1392df30ecea8429a18
humanhash: massachusetts-freddie-river-avocado
File name:091b113d0203b1392df30ecea8429a18
Download: download sample
File size:6'656 bytes
First seen:2022-03-08 17:26:02 UTC
Last seen:2022-03-08 20:08:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 96:dbxmrNjFVzcx2Pos36bWlB6RHReGz+4ig+09cwbLz/IoO3YliNzNt:dbArBoUgsKKSHE0ptR9cwbf/Ouin
TLSH T198D1A511E7E88739D97B4B76587362500BB5FF54D957DB6E2888610B9E233000FB2B72
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Installer.exe
Verdict:
No threats detected
Analysis date:
2022-03-04 20:10:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Modifying a system file
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm csc.exe obfuscated
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
DLL side loading technique detected
Drops executables to the windows directory (C:\Windows) and starts them
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: TrustedPath UAC Bypass Pattern
Suspicious powershell command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 585304 Sample: qzbnn2zVTL Startdate: 08/03/2022 Architecture: WINDOWS Score: 100 46 store-images.s-microsoft.com 2->46 52 Multi AV Scanner detection for domain / URL 2->52 54 Antivirus detection for URL or domain 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 4 other signatures 2->58 9 qzbnn2zVTL.exe 14 12 2->9         started        signatures3 process4 dnsIp5 48 host-rami.polycomusa.com 212.193.30.240, 49749, 49750, 49751 SPD-NETTR Russian Federation 9->48 40 C:\Windows \System32\winSAT.exe, PE32+ 9->40 dropped 42 C:\Windows \System32\version.dll, PE32+ 9->42 dropped 44 C:\ProgramData\RPoiDv\R6ZeON6B6Z.dll, PE32+ 9->44 dropped 66 Drops executables to the windows directory (C:\Windows) and starts them 9->66 14 winSAT.exe 3 2 9->14         started        17 csc.exe 4 9->17         started        20 WerFault.exe 20 9 9->20         started        22 WerFault.exe 9->22         started        file6 signatures7 process8 file9 68 Adds a directory exclusion to Windows Defender 14->68 24 cmd.exe 1 14->24         started        27 conhost.exe 14->27         started        36 C:\ProgramData\RPoiDv\QAsfEPLUaN.exe, PE32+ 17->36 dropped 70 DLL side loading technique detected 17->70 29 conhost.exe 17->29         started        31 cvtres.exe 1 17->31         started        38 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 20->38 dropped signatures10 process11 signatures12 60 Suspicious powershell command line found 24->60 62 Bypasses PowerShell execution policy 24->62 64 Adds a directory exclusion to Windows Defender 24->64 33 powershell.exe 22 24->33         started        process13 signatures14 50 DLL side loading technique detected 33->50
Threat name:
Win64.Adware.RedCap
Status:
Malicious
First seen:
2022-03-05 10:00:00 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
19 of 42 (45.24%)
Threat level:
  1/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Windows directory
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
8c2215d43e7cd77c90a424ca6c81c1b94acf01eaecbb048447e171ebef0c2dfd
MD5 hash:
091b113d0203b1392df30ecea8429a18
SHA1 hash:
a786dfc36562cd61e5da11a2097054b964065c15
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 8c2215d43e7cd77c90a424ca6c81c1b94acf01eaecbb048447e171ebef0c2dfd

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-08 17:26:03 UTC

url : hxxp://file-coin-coin-10.com/files/435_1646493100_402.exe