MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9b79d7c40264cf97db295d2ba739acf377a1813c8899b819f82448a355c4b419. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 11
| SHA256 hash: | 9b79d7c40264cf97db295d2ba739acf377a1813c8899b819f82448a355c4b419 |
|---|---|
| SHA3-384 hash: | 3df81b95a0a90244c4dfe8c57c4c420f8ee64434510d520ddaaf785b67333bcaebe6504f9d21c522324929614ac33da1 |
| SHA1 hash: | ff91d3df7bb8d668f18b9476d606648802f3e4f2 |
| MD5 hash: | 9dcce454803545734165316d8dd80574 |
| humanhash: | south-finch-tennessee-asparagus |
| File name: | 9dcce454803545734165316d8dd80574.exe |
| Download: | download sample |
| File size: | 2'530'860 bytes |
| First seen: | 2023-12-24 08:20:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 319b1edcc4538be377f43066c635ffef (8 x RedLineStealer, 2 x njrat, 2 x 44CaliberStealer) |
| ssdeep | 49152:ysldGQkCoB/Xwfy0SSe8BkaTI+vLjjZY+sFX/Hvvu1E11R8b6BaEb:ys+CU/AfyZ8BkaTI+TqfFXf6EB8u0M |
| TLSH | T151C52322B6C1C471C023193B0AD99B785E39BD204B768EEB5BB41E9D5B357C0AB38753 |
| TrID | 91.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 3.6% (.EXE) Win64 Executable (generic) (10523/12/4) 1.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 1.5% (.EXE) Win32 Executable (generic) (4505/5/1) 0.6% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
281
Origin country :
NLVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Sending a custom TCP request
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
lolbin overlay packed replace setupapi shdocvw shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raspberry Robin
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Uztuby
Status:
Malicious
First seen:
2023-12-24 08:21:06 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
14 of 37 (37.84%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
9b79d7c40264cf97db295d2ba739acf377a1813c8899b819f82448a355c4b419
MD5 hash:
9dcce454803545734165316d8dd80574
SHA1 hash:
ff91d3df7bb8d668f18b9476d606648802f3e4f2
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 9b79d7c40264cf97db295d2ba739acf377a1813c8899b819f82448a355c4b419
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.