MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ad488b113fbf9b09ecf688146950efeaa372db2dccbfa060e00dd680fbc7b38a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ad488b113fbf9b09ecf688146950efeaa372db2dccbfa060e00dd680fbc7b38a
SHA3-384 hash: e8a78262d1bfe1661c95a586d5ba67759a4dcc21e79923c2c62e3d8bcae956b4b09b905d0cb96387ce8a0e97b947efec
SHA1 hash: e75cc1ee2a2b781a3c91c44c15dbe111765456d8
MD5 hash: 1ca8f85d68ec67c11541139ed76e5fba
humanhash: july-robert-mountain-sad
File name:ad488b113fbf9b09ecf688146950efeaa372db2dccbfa060e00dd680fbc7b38a
Download: download sample
File size:163'600 bytes
First seen:2022-01-20 12:25:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash de1fa96ad5bc81910ffb7ed552e29d0d (1 x RedLineStealer, 1 x Gh0stRAT, 1 x Blackmoon)
ssdeep 3072:2gsVXndKtLbLx+fQ1ilKhGojBL5DgOemTxdufr1dsBVwusNNLHAn0OIEVn9DW:3sVXQRbbCKrjv1dufr1dsBVwuyNLrEV4
Threatray 5 similar samples on MalwareBazaar
TLSH T1FEF39E93FBC984B1F2325A341C42E2555F3AFE153E58C157B2E82F4EAE79681246C2D3
File icon (PE):PE icon
dhash icon dc8cbaaa8e8c8e8c (1 x Gh0stRAT, 1 x Blackmoon, 1 x DoublePulsar)
Reporter 0xhido
Tags:exe signed

Code Signing Certificate

Organisation:Universidad Rey Juan Carlos
Issuer:DigiCert EV Code Signing CA (SHA2)
Algorithm:sha256WithRSAEncryption
Valid from:2019-04-10T00:00:00Z
Valid to:2022-04-12T12:00:00Z
Serial number: 0cb5c7d3812b29c1e609360ab3f774c2
Thumbprint Algorithm:SHA256
Thumbprint: 1139f2901b3692cd56f00a6093bdfe7763d3be0095dfdc5ae47e6d37ed0d9a1a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
DNS request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay qhost shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
36 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 556801 Sample: Oe0t5K573N Startdate: 20/01/2022 Architecture: WINDOWS Score: 36 18 Multi AV Scanner detection for submitted file 2->18 8 Oe0t5K573N.exe 9 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        process5 12 rundll32.exe 10->12         started        14 conhost.exe 10->14         started        process6 16 splwow64.exe 12->16         started       
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Unpacked files
SH256 hash:
ad488b113fbf9b09ecf688146950efeaa372db2dccbfa060e00dd680fbc7b38a
MD5 hash:
1ca8f85d68ec67c11541139ed76e5fba
SHA1 hash:
e75cc1ee2a2b781a3c91c44c15dbe111765456d8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments