MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f96156a90a64cbe2fc1e09223065f670306b4172bd548a06f20d5106292adc53. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 8
| SHA256 hash: | f96156a90a64cbe2fc1e09223065f670306b4172bd548a06f20d5106292adc53 |
|---|---|
| SHA3-384 hash: | aadc0958d9e80b45c39fbf89776cceffa451c4878e5b266c5cab69eb40417452f23c11a1b269a96cd981d88f81594d0e |
| SHA1 hash: | fadc29f0e01a70bf2fa8da27c3ea81029f0bd4d1 |
| MD5 hash: | 9f879935bfa26dd6adf6c245ddda43d0 |
| humanhash: | cardinal-bravo-august-ceiling |
| File name: | MariyelsTherapy.exe |
| Download: | download sample |
| File size: | 82'879'697 bytes |
| First seen: | 2024-03-20 15:53:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b34f154ec913d2d2c435cbd644e91687 (527 x GuLoader, 110 x RemcosRAT, 80 x EpsilonStealer) |
| ssdeep | 1572864:TX6LBYNOEhwytNEH6vYQxwrBZHBFdNYZvpXuyUsAI:TOuNOPytNEKRxEzFCHUsA |
| TLSH | T1C908337A23497235F87831FD5D3D1AEFDB58E060678134F36C7F99828C47C8269688A6 |
| TrID | 37.3% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.9% (.EXE) Win32 Executable (generic) (4504/4/1) 7.3% (.ICL) Windows Icons Library (generic) (2059/9) 7.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | b61a63636535350d |
| Reporter | |
| Tags: | discord electron exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
494
Origin country :
NLVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f96156a90a64cbe2fc1e09223065f670306b4172bd548a06f20d5106292adc53.exe
Verdict:
Malicious activity
Analysis date:
2024-03-20 15:56:23 UTC
Tags:
evasion generic stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Searching for the window
Creating a file
Creating a file in the %AppData% subdirectories
Changing a file
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Launching a tool to kill processes
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
installer lolbin overlay packed shell32
Verdict:
Suspicious
Labled as:
Malware
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
suspicious
Classification:
n/a
Score:
34 / 100
Signature
Drops large PE files
Behaviour
Behavior Graph:
Score:
6%
Verdict:
Benign
File Type:
PE
Gathering data
Detection(s):
Suspicious file
Verdict:
unknown
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Checks installed software on the system
Drops startup file
Executes dropped EXE
Loads dropped DLL
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe f96156a90a64cbe2fc1e09223065f670306b4172bd548a06f20d5106292adc53
(this sample)
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::SetFileSecurityW |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::SHFileOperationW SHELL32.dll::SHGetFileInfoW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW ADVAPI32.dll::OpenProcessToken KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetDiskFreeSpaceW KERNEL32.dll::GetCommandLineW |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW KERNEL32.dll::MoveFileExW KERNEL32.dll::MoveFileW |
| WIN_BASE_USER_API | Retrieves Account Information | ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuW USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::OpenClipboard USER32.dll::PeekMessageW USER32.dll::CreateWindowExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.