MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fad1b92b67d6509a5d114b43395bd428b8fff6b827198083f1abc801a9c78525. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: fad1b92b67d6509a5d114b43395bd428b8fff6b827198083f1abc801a9c78525
SHA3-384 hash: 98d9b0330becd41c2c731b3c4d660fdf3c8c465a3a34550477f50d7d305d88a72a082c63dcc490f8c4824dd1f7398293
SHA1 hash: e401952414c89de08a5e843be9ed50657ea85cc8
MD5 hash: 74af37ad3a58d6451ba2643bf2af3838
humanhash: seven-ten-don-high
File name:file
Download: download sample
File size:5'230'533 bytes
First seen:2022-12-07 02:23:13 UTC
Last seen:2022-12-07 16:59:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 98304:2DBxzruER6dA5/lZ8ExRs3P/J4J27KNJ6tKXv5UdK:QXrLk67dxRQnJ4E7KNJ6uj
Threatray 16'738 similar samples on MalwareBazaar
TLSH T1F8363321BFC9A254C8A176B7E397F1272578BFE5821E93ED055FBA2D0182F1D3A44321
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter andretavare5
Tags:exe


Avatar
andretavare5
Sample downloaded from http://91.213.50.36/files/hamburger.exe

Intelligence


File Origin
# of uploads :
36
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-12-07 02:26:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Launching a process
Сreating synchronization primitives
Creating a file
Creating a window
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-12-07 02:24:18 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion persistence themida trojan
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Enumerates connected drives
Checks BIOS information in registry
Themida packer
Modifies Installed Components in the registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
dcb842f5e0da9d486cad34d4b809dcaadf9ec4d6991fdb22bdc9aea66489ad1a
MD5 hash:
c02a029c978f13b753c6b578b1588c75
SHA1 hash:
e125d59451e7f467bfd329a00a506decbcd91d83
SH256 hash:
fbd03ca05dae845e8adee5715698c513c1f46eb3db71e7495bddc35ac744fdc6
MD5 hash:
dc4bbcd210d034747248add96bc35b63
SHA1 hash:
554ccf5141bd8d582c24ce4bd6c895858723a353
SH256 hash:
fad1b92b67d6509a5d114b43395bd428b8fff6b827198083f1abc801a9c78525
MD5 hash:
74af37ad3a58d6451ba2643bf2af3838
SHA1 hash:
e401952414c89de08a5e843be9ed50657ea85cc8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments