MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9487cb734eaca9afb87d6f71614bdfca5f3f5e70568971391d53e369badf149. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: c9487cb734eaca9afb87d6f71614bdfca5f3f5e70568971391d53e369badf149
SHA3-384 hash: ab5293fd447ff47d0ee720f26c678f1761e97406c1f797ff01becc6f10f4244b5ad31b0356840986b9fdd08bb636029b
SHA1 hash: 968df2ab397063fcf6eb7720fa5ca24744230bc7
MD5 hash: 9db7f8ba57214489f97c8c785b4c727c
humanhash: shade-california-pasta-seven
File name:9db7f8ba57214489f97c8c785b4c727c.exe
Download: download sample
File size:3'594'240 bytes
First seen:2023-01-03 07:03:42 UTC
Last seen:2023-01-03 08:35:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 226868e02a9160054a3680504ea3de07
ssdeep 49152:e+LTEphEE+VCY+LN5Nam1geOy7DJ4IKTq1K3bR7cs3AMnzQ2oMtlr7PL6vdB3oD/:e0WmNVhA1EEATaAF7vNn7PPL65GHt3R
Threatray 6'236 similar samples on MalwareBazaar
TLSH T1C6F5335AF15A8341E7A5E374E8BBCC700B863C78C6FEC45C96B232193AF71475AC1886
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9db7f8ba57214489f97c8c785b4c727c.exe
Verdict:
Malicious activity
Analysis date:
2023-01-03 07:07:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
anti-debug overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
Sets debug register (to hijack the execution of another thread)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win64.Adware.RedCap
Status:
Malicious
First seen:
2023-01-02 22:37:16 UTC
File Type:
PE+ (Exe)
Extracted files:
10
AV detection:
19 of 26 (73.08%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious use of WriteProcessMemory
Deletes itself
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
c9487cb734eaca9afb87d6f71614bdfca5f3f5e70568971391d53e369badf149
MD5 hash:
9db7f8ba57214489f97c8c785b4c727c
SHA1 hash:
968df2ab397063fcf6eb7720fa5ca24744230bc7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c9487cb734eaca9afb87d6f71614bdfca5f3f5e70568971391d53e369badf149

(this sample)

  
Delivery method
Distributed via web download

Comments