MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc0cb0682ccc37bdd72fab5106d45ebf7fb014b15004d65d627f6e2aed0750b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: fc0cb0682ccc37bdd72fab5106d45ebf7fb014b15004d65d627f6e2aed0750b4
SHA3-384 hash: cb9efd09ebdebeb46a58c392d18d046da5504232bf33a6f1c143f9b5a5e62fa6ebc4bdccc7329c5190b5aaac37d1e41e
SHA1 hash: 9c92cde80d982dec72e5a2fb6553bc1cd89e8319
MD5 hash: afd26f223230ad20eb208dbaa0164e43
humanhash: fanta-delaware-quebec-grey
File name:file
Download: download sample
File size:1'415'680 bytes
First seen:2022-12-23 17:00:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5ddba7a03349ac386bff226957244704
ssdeep 24576:cfR85lrIXtinFaRYaWZ22CJVf6GvhrRR44gaGVllYVYItTP4au+TK+Mx:cfS55IXluX4t2ID4au+2d
Threatray 17'254 similar samples on MalwareBazaar
TLSH T178652305B6F4D191E41333BA06265680157A3C575E75CB8B73A9FE0E3B32E448A72B3B
TrID 42.7% (.EXE) Win32 Executable (generic) (4505/5/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter jstrosch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
15f57d45fe2a1e8da248cf9b3723d775.exe
Verdict:
Malicious activity
Analysis date:
2022-12-23 15:08:09 UTC
Tags:
trojan amadey opendir loader rat redline stealer remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Searching for the window
Searching for analyzing tools
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
emotet packed virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Checks if the current machine is a virtual machine (disk enumeration)
Hides threads from debuggers
PE file contains section with special chars
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
System process connects to network (likely due to code injection or exploit)
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Strab
Status:
Malicious
First seen:
2022-12-23 16:56:06 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys bootkit evasion persistence stealer trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Writes to the Master Boot Record (MBR)
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Detect rhadamanthys stealer shellcode
Rhadamanthys
Unpacked files
SH256 hash:
fc0cb0682ccc37bdd72fab5106d45ebf7fb014b15004d65d627f6e2aed0750b4
MD5 hash:
afd26f223230ad20eb208dbaa0164e43
SHA1 hash:
9c92cde80d982dec72e5a2fb6553bc1cd89e8319
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe fc0cb0682ccc37bdd72fab5106d45ebf7fb014b15004d65d627f6e2aed0750b4

(this sample)

  
Delivery method
Distributed via web download

Comments