MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a76cdf5bb75db314c09deb1a4deed6cd0cdaee44e406b8ff4a0c915f59591c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 9 File information Comments

SHA256 hash: 9a76cdf5bb75db314c09deb1a4deed6cd0cdaee44e406b8ff4a0c915f59591c1
SHA3-384 hash: 34633d6129621613bbc39a601a812378a4127f0cfa1cd487bd85aa9437bc187ec46b84206680689fb54907b2360d0b76
SHA1 hash: 851433fa645d0c3ce89c2b34eadbb3a529eefd66
MD5 hash: 8530d941140b91df2ddfeb8d0e9cc18e
humanhash: virginia-speaker-rugby-red
File name:file
Download: download sample
File size:4'953'088 bytes
First seen:2022-11-16 18:53:37 UTC
Last seen:2022-11-19 15:12:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 49152:QFi9qf93Ytha5zzZ4A0Mq7i8G6cukJy4NaN5EyptGQnlrARn01nZ:QhfkMDqfEoEIG8l
Threatray 30 similar samples on MalwareBazaar
TLSH T12D361947F88685F4C0ADD130896A9296BA713CA99F3063D33B51B3B82B73BD45B79350
gimphash 60263e6b6fa44245bfa02357f09441384fc7b070513097332028725bd37c7cbf
TrID 38.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
22.6% (.EXE) InstallShield setup (43053/19/16)
21.8% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
5.5% (.EXE) Win64 Executable (generic) (10523/12/4)
3.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 686c74f4c2e8e4e0 (4 x DanaBot, 3 x RaccoonStealer, 3 x RecordBreaker)
Reporter andretavare5
Tags:exe


Avatar
andretavare5
Sample downloaded from https://vk.com/doc760750097_656015877?hash=opzEiOjJsPp4lt4xc6m4aUfhNZtUW7mD7GaSk0cWcjw&dl=G43DANZVGAYDSNY:1668371155:newZ07zdc6MvKpHhiXmQrziwp0SPvbB1OLzGilX2HoT&api=1&no_preview=1#file300

Intelligence


File Origin
# of uploads :
138
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-11-16 18:56:08 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Running batch commands
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
golang greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 747886 Sample: file.exe Startdate: 16/11/2022 Architecture: WINDOWS Score: 68 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Machine Learning detection for sample 2->41 43 Machine Learning detection for dropped file 2->43 8 file.exe 3 2->8         started        process3 file4 31 C:\Users\user\...\??????????????????.exe, PE32+ 8->31 dropped 33 C:\Users\user\AppData\Local\...\file.exe.log, CSV 8->33 dropped 11 ??????????????????.exe 8->11         started        process5 dnsIp6 35 45.144.30.146, 49698, 8081 HQservCommunicationSolutionsIL United Kingdom 11->35 45 Tries to harvest and steal browser information (history, passwords, etc) 11->45 15 cmd.exe 1 11->15         started        17 cmd.exe 1 11->17         started        19 WMIC.exe 1 11->19         started        signatures7 process8 process9 21 WMIC.exe 1 15->21         started        23 conhost.exe 15->23         started        25 WMIC.exe 1 17->25         started        27 conhost.exe 17->27         started        29 conhost.exe 19->29         started       
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2022-11-16 18:54:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
12 of 26 (46.15%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
9a76cdf5bb75db314c09deb1a4deed6cd0cdaee44e406b8ff4a0c915f59591c1
MD5 hash:
8530d941140b91df2ddfeb8d0e9cc18e
SHA1 hash:
851433fa645d0c3ce89c2b34eadbb3a529eefd66
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments