MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5a666bc9d8b7c4a483d8a9204919dc454bca394cd22ac150aaf18bbb80b0b89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments 1

SHA256 hash: e5a666bc9d8b7c4a483d8a9204919dc454bca394cd22ac150aaf18bbb80b0b89
SHA3-384 hash: 8e00a6364bc8e9736111b9485bbbbba1338cb90dd7e36d1fa3147aab9637e084a33976f1ead18a243c7a542d69a3cb86
SHA1 hash: b9955c34fe8b6d192c9bce48ae0a84820d3b0776
MD5 hash: 723493d09c0573f2deca45d55a51c213
humanhash: river-october-michigan-earth
File name:SecuriteInfo.com.W32.AIDetect.malware1.15853.16034
Download: download sample
File size:2'053'860 bytes
First seen:2021-04-24 01:23:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 49152:YInBTwHBVO8rosUIJ6l8nsFiN5c5cAKW5DbGd:YhVwmJS0kcPqD
Threatray 999 similar samples on MalwareBazaar
TLSH 3495225307525278C8280BB4488D4AA0BA1DFD677E70F62EF0447BA667B72D9F25723C
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetect.malware1.15853.16034
Verdict:
No threats detected
Analysis date:
2021-04-24 08:18:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Creating a window
Sending a UDP request
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.ClipBanker
Status:
Malicious
First seen:
2021-04-24 00:54:52 UTC
AV detection:
19 of 47 (40.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion themida trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
dcb842f5e0da9d486cad34d4b809dcaadf9ec4d6991fdb22bdc9aea66489ad1a
MD5 hash:
c02a029c978f13b753c6b578b1588c75
SHA1 hash:
e125d59451e7f467bfd329a00a506decbcd91d83
SH256 hash:
2f3dcfa37f3530350976762ed6be78aaff8c67868500042de14425f885bef2b8
MD5 hash:
1d7091288abbb82509da14d7f9ed27d4
SHA1 hash:
b0cf4e4d44d555169b4f584b17f88d0fec9d82c2
SH256 hash:
dfe17eba18cd0072ebebdb194af1663d83a3ddeaf5f7e6f915a9cf7b765c27f1
MD5 hash:
a0839d18a63331e8a654ebeaaa68bf20
SHA1 hash:
6c24b52ca1527f8918302aca9a34f133947e1ad0
SH256 hash:
6eddfe79a3082b43051e74c2941f4dced2ccaa3c7a3aa94dc0a29795baa90854
MD5 hash:
74747c338201e6ee509078cd10d2a56c
SHA1 hash:
33ec93677af55562c2e84be5b3392a580e942eeb
SH256 hash:
fdccaed76f7279e6b8cc1579dadeed03fa1b8d1adcdfbcac585a68da168366d5
MD5 hash:
8b603b23caf00139206f293eb741a9f0
SHA1 hash:
1cc90aec7ce07b13930fe0c088fe3cd155b3ea07
SH256 hash:
e5a666bc9d8b7c4a483d8a9204919dc454bca394cd22ac150aaf18bbb80b0b89
MD5 hash:
723493d09c0573f2deca45d55a51c213
SHA1 hash:
b9955c34fe8b6d192c9bce48ae0a84820d3b0776
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-24 02:00:43 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing