MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 efcad4c3bb96421fdadba2ecf584b23411dad850f9829e2a2b260b50a70e5b41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: efcad4c3bb96421fdadba2ecf584b23411dad850f9829e2a2b260b50a70e5b41
SHA3-384 hash: 18d27ea4654e01b7ce93ac8ae3c4d5f1ffefbd13328f40a56481e6847fc272a7af539b7902faefe41bf5455dacb03655
SHA1 hash: 34ff7117d957ff59e9347e4d35d41f56658125be
MD5 hash: 5d15e3d19d113b8d294f651691179d4c
humanhash: fanta-red-mirror-uncle
File name:5d15e3d19d113b8d294f651691179d4c.exe
Download: download sample
File size:5'329'408 bytes
First seen:2022-10-10 14:49:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9aebf3da4677af9275c461261e5abde3 (25 x YTStealer, 12 x CobaltStrike, 11 x Hive)
ssdeep 98304:DsbAKuFv+32OKY8PdFdZhHah3NyT0n045I6HwGKXd2ywNanq0YLw:DsbL4C2OT8PtZh6hGCZIQwG2YSq0z
Threatray 42 similar samples on MalwareBazaar
TLSH T1CD3633F8197573EFCA3C247F26580B8385E325DE246F5B0B106A4B3F58BE5A6448E24D
TrID 64.7% (.EXE) UPX compressed Win64 Executable (70117/5/12)
25.0% (.EXE) UPX compressed Win32 Executable (27066/9/6)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.8% (.EXE) OS/2 Executable (generic) (2029/13)
1.8% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://77.73.133.31/v0.9_rebranding_64.exe
Verdict:
No threats detected
Analysis date:
2022-10-11 11:09:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Silver
Status:
Suspicious
First seen:
2022-10-07 21:21:24 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
21 of 41 (51.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer upx
Behaviour
Reads user/profile data of web browsers
UPX packed file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
920100bc1e7398729cd9a66dce2bae1a2818f5d5b7afc0e37dd79522a5f54509
MD5 hash:
a4ea74f018fb02f1b0b18b9361915c06
SHA1 hash:
0c4ec4176c3f0fbdacd33a771e03cb4dc0dd45b6
SH256 hash:
efcad4c3bb96421fdadba2ecf584b23411dad850f9829e2a2b260b50a70e5b41
MD5 hash:
5d15e3d19d113b8d294f651691179d4c
SHA1 hash:
34ff7117d957ff59e9347e4d35d41f56658125be
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe efcad4c3bb96421fdadba2ecf584b23411dad850f9829e2a2b260b50a70e5b41

(this sample)

  
Delivery method
Distributed via web download

Comments