MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9138877762b03c339c0bea690551fbb946681e4c5b3e98dab367f15a2d8411b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 11 File information Comments

SHA256 hash: d9138877762b03c339c0bea690551fbb946681e4c5b3e98dab367f15a2d8411b
SHA3-384 hash: 1df3e06ec9f388df04c7f135839b79bdf992952c4e64148f2bbc38454041c26cb0783e1b4c1c9b6511a476ca0457e785
SHA1 hash: f62631fa4539c98e89cf417050146ae6f02c22b2
MD5 hash: e3adc4d6881c16affd4fc0239a79c9b7
humanhash: oscar-magnesium-maryland-sweet
File name:SecuriteInfo.com.Win64.Evo-gen.1615.1937
Download: download sample
File size:20'121'832 bytes
First seen:2022-10-05 14:33:51 UTC
Last seen:2023-08-26 20:52:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0d54db7fa2e518e83dc2999e4a3a4172
ssdeep 196608:HoaodK6lRVX+9szWgt4O7NADtV6v+SlXSFFKdOf1GuFcD9wt9xN:1o86lnOCag7ECOf1GuFcsT
Threatray 2'435 similar samples on MalwareBazaar
TLSH T1B0179D43F89550E5C4AED130CA7681A6BA317C895B3023D73B10BAB92F72BD85F79364
gimphash edb15e3ea66669eadf06f64ac16a9b3d5782f94151673802d80be32942837e87
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.6% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon cc2b69ccec692bcc (2 x RecordBreaker, 1 x Arechclient2, 1 x LaplasClipper)
Reporter SecuriteInfoCom
Tags:exe signed

Code Signing Certificate

Organisation:www.stunning.com
Issuer:www.stunning.com
Algorithm:sha256WithRSAEncryption
Valid from:2022-10-03T18:10:08Z
Valid to:2023-10-03T18:30:08Z
Serial number: 23851166f8f8bb94451c6d6308fd7b6c
Thumbprint Algorithm:SHA256
Thumbprint: a92adc130becd66329d43561d7db912f034e46c3e8cc98cb8b37fe0dedc37938
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
260
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win64.Backdoor.Systembc
Status:
Suspicious
First seen:
2022-10-04 17:44:00 UTC
File Type:
PE+ (Exe)
Extracted files:
829
AV detection:
11 of 26 (42.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion spyware stealer themida trojan
Behaviour
GoLang User-Agent
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Checks whether UAC is enabled
Checks BIOS information in registry
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe d9138877762b03c339c0bea690551fbb946681e4c5b3e98dab367f15a2d8411b

(this sample)

  
Delivery method
Distributed via web download

Comments