MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e0edfcdad380a4f483858e996cddab015b53ed326e079ffa160b1137c9bad05. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GOBackdoor


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 2e0edfcdad380a4f483858e996cddab015b53ed326e079ffa160b1137c9bad05
SHA3-384 hash: 71156a911fd256426a43f9fdb935673def401194799ca253bf7c24dc6f4621ca26115d16259700df523d45fc9b4c5e58
SHA1 hash: 0a30afc00fa319763cc8a2e09e74b2761d62f4d5
MD5 hash: 6c2909694747f9e949e10bc52218c6ae
humanhash: twelve-virginia-august-connecticut
File name:888.exe
Download: download sample
Signature GOBackdoor
File size:15'791'616 bytes
First seen:2025-04-25 08:50:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6d524d1f0a259db188386a9e0ecc51b6 (1 x LummaStealer, 1 x GOBackdoor)
ssdeep 49152:Ix3R2n1Y3MUpbAVjpnkfPK3RF2WQzgh0it6rX4sTdUhrBXQmYYTnko52/ieHx2xd:4An+fWuNaLLTnkp/ieMxJECR1zB97
Threatray 26 similar samples on MalwareBazaar
TLSH T191F6E53950A0A307DBAE6AF65A26D7C170E51375132A6BEF48B941BF4420DEC8C375B3
TrID 52.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.7% (.EXE) Win64 Executable (generic) (10522/11/4)
8.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.5% (.EXE) Win32 Executable (generic) (4504/4/1)
3.4% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 8ea2fababa9abaa6 (1 x GOBackdoor)
Reporter abuse_ch
Tags:exe GOBackdoor

Intelligence


File Origin
# of uploads :
1
# of downloads :
435
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6c2909694747f9e949e10bc52218c6ae_1.exe
Verdict:
No threats detected
Analysis date:
2025-04-25 05:20:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypt fingerprint microsoft_visual_cc
Malware family:
PDF-XChange Co Ltd.
Verdict:
Unknown
Result
Threat name:
GO Backdoor
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Suspicious powershell command line found
Yara detected GO Backdoor
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1673984 Sample: 888.exe Startdate: 25/04/2025 Architecture: WINDOWS Score: 64 20 pki-goog.l.google.com 2->20 22 c.pki.goog 2->22 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected GO Backdoor 2->30 32 Joe Sandbox ML detected suspicious sample 2->32 8 888.exe 1 2->8         started        12 888.exe 2->12         started        14 888.exe 2->14         started        signatures3 process4 dnsIp5 24 185.157.213.253, 11223, 49696 TVHORADADAES Spain 8->24 26 193.187.172.163, 443, 49695 ITOS-ASRU Russian Federation 8->26 34 Suspicious powershell command line found 8->34 16 powershell.exe 1 11 8->16         started        signatures6 process7 process8 18 conhost.exe 16->18         started       
Threat name:
Win32.Trojan.LummaC
Status:
Malicious
First seen:
2025-04-25 01:46:10 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Program crash
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
2e0edfcdad380a4f483858e996cddab015b53ed326e079ffa160b1137c9bad05
MD5 hash:
6c2909694747f9e949e10bc52218c6ae
SHA1 hash:
0a30afc00fa319763cc8a2e09e74b2761d62f4d5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:sus_pe_free_without_allocation
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects an executable importing functions to free memory without importing allocation functions, often indicative of dynamic import resolution

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GOBackdoor

Executable exe 2e0edfcdad380a4f483858e996cddab015b53ed326e079ffa160b1137c9bad05

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetDriveTypeA
KERNEL32.dll::GetVolumeInformationA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFile2
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileA
KERNEL32.dll::GetFileAttributesA
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::QueryDosDeviceA

Comments