MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a876c6140c7d9cdf8395243ecdb4e2ef793d52e38bb33608ba3f6af4dc67c429. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: a876c6140c7d9cdf8395243ecdb4e2ef793d52e38bb33608ba3f6af4dc67c429
SHA3-384 hash: 8a0b5330c23a18c8b9b2ba630acbb0bfa1c8297ff29afcc54ac7a6890cfe2c53c4265f73a3532b45b4853b197ad3c587
SHA1 hash: 6bfbc74f57145b44555ab1058fff42f71ea98e82
MD5 hash: bd821621f3197f69c862f92abd270a10
humanhash: emma-leopard-whiskey-fourteen
File name:virussign.com_bd821621f3197f69c862f92abd270a10
Download: download sample
File size:9'304'104 bytes
First seen:2022-07-15 17:21:14 UTC
Last seen:2024-07-24 20:03:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 196608:oCq2g8HXqUXH5tAj9HLiKihmLqI+yrhRVtutdC5I:oB2g83bXH5C1L/smOI+yrhRVci5I
Threatray 36 similar samples on MalwareBazaar
TLSH T137963363BE453581D22645348354F9631AB9FC4D8E5B42D6EAFE36BFEC362830A36D40
TrID 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
28.9% (.EXE) Win32 Executable (generic) (4505/5/1)
13.0% (.EXE) OS/2 Executable (generic) (2029/13)
12.8% (.EXE) Generic Win/DOS Executable (2002/3)
12.8% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon f0f0f1362c0e1609
Reporter KdssSupport
Tags:exe signed

Code Signing Certificate

Organisation:NetEase (Hangzhou) Network Co., Ltd
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2021-10-27T00:00:00Z
Valid to:2024-10-23T23:59:59Z
Serial number: 024453709c84725b990371856b0e50e0
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 1bf7e9cb11ee8c66c5f482aea38a6542f663ce52eaea8ec7e5b4fcc2c9bad2be
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
KdssSupport
Uploaded with API

Intelligence


File Origin
# of uploads :
3
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Delayed reading of the file
Creating a window
Creating a service
Launching a service
Loading a system driver
Creating a file in the Windows subdirectories
DNS request
Sending a custom TCP request
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Detected unpacking (changes PE section rights)
PE file contains section with special chars
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Sample is not signed and drops a device driver
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion trojan
Behaviour
Modifies system certificate store
Suspicious behavior: LoadsDriver
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies Wine through registry keys
Loads dropped DLL
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
5597ec60be3047923eb1e74dca1beaf4dc69a5ba3bb48b5c024b56c0d8e00db7
MD5 hash:
ce85c010fb67539d23bd2e53b3c50d91
SHA1 hash:
ad9d053e90bc07b094215623d4eff21390577848
SH256 hash:
a876c6140c7d9cdf8395243ecdb4e2ef793d52e38bb33608ba3f6af4dc67c429
MD5 hash:
bd821621f3197f69c862f92abd270a10
SHA1 hash:
6bfbc74f57145b44555ab1058fff42f71ea98e82
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe a876c6140c7d9cdf8395243ecdb4e2ef793d52e38bb33608ba3f6af4dc67c429

(this sample)

  
Delivery method
Distributed via web download

Comments