MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ba8c34276ce6c2a3f078cb22d358e0a8f386ac9e416223260d9d62873dbfbd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Stop


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments 1

SHA256 hash: 9ba8c34276ce6c2a3f078cb22d358e0a8f386ac9e416223260d9d62873dbfbd2
SHA3-384 hash: c08bba436645f401267cde64e4e89b657a6c95ba61ccfd30383e5863581f7c6932a22e8d747fd40965d705637f1ab549
SHA1 hash: 18ac9fc478b66f0ea627bd612e72f432fb73d997
MD5 hash: ba60d049440e745717e1bad921d2c232
humanhash: four-nevada-winner-single
File name:ba60d049440e745717e1bad921d2c232
Download: download sample
Signature Stop
File size:633'344 bytes
First seen:2022-08-31 20:49:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4db796e91aae86e704dcb04aa42dc347 (3 x Smoke Loader, 2 x RedLineStealer, 1 x Stop)
ssdeep 12288:8eXmhwCqjDM+wDrRkhzwI+dmDP+GpADxSkTXWgqhPPN4u6Qb:FXGqH5whkxwwa3VSkTG1PN5P
TLSH T17ED4E010BA50C035F5B612F459BA8368B93D7EE2DB2551CF62D42AEE5738AE0EC31317
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 25ec137839939b91 (7 x RedLineStealer, 4 x Smoke Loader, 3 x RaccoonStealer)
Reporter zbetcheckin
Tags:32 exe Stop

Intelligence


File Origin
# of uploads :
1
# of downloads :
318
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Rewriting of the hard drive's master boot record
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed pandora
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
88 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Raccoon
Status:
Malicious
First seen:
2022-08-31 20:50:08 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit persistence
Behaviour
Writes to the Master Boot Record (MBR)
Unpacked files
SH256 hash:
082460ea9a3fb01c1eab36405301462af8b9d2ce4bb9b84dcb9d268c446f1774
MD5 hash:
2f44c9117d0809f017d12559b7290bf9
SHA1 hash:
efc6875c520d895050ec1aa7aee49b2e28eb0c26
SH256 hash:
9ba8c34276ce6c2a3f078cb22d358e0a8f386ac9e416223260d9d62873dbfbd2
MD5 hash:
ba60d049440e745717e1bad921d2c232
SHA1 hash:
18ac9fc478b66f0ea627bd612e72f432fb73d997
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ICMLuaUtil_UACMe_M41
Author:Marius 'f0wL' Genheimer <hello@dissectingmalwa.re>
Description:A Yara rule for UACMe Method 41 -> ICMLuaUtil Elevated COM interface
Reference:https://github.com/hfiref0x/UACME
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Stop

Executable exe 9ba8c34276ce6c2a3f078cb22d358e0a8f386ac9e416223260d9d62873dbfbd2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-31 20:49:15 UTC

url : hxxp://businessemaildatabase.com/upload/tmp/setup.exe