MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6545cf1e775db98df7f4654dfb1a57124747d9affbc6dc94d3aba4d47eb7a486. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 16 File information Comments

SHA256 hash: 6545cf1e775db98df7f4654dfb1a57124747d9affbc6dc94d3aba4d47eb7a486
SHA3-384 hash: 5e6e2bf8c40e5a5ac420dc67cfb8ef31a53b146076eaef42037f875021415a53dc55d9ff02b5c34919050cff22e4fde7
SHA1 hash: bbedfc1683c7087c7e52d496bc4819b1db1ab4a5
MD5 hash: 4c3e32881322d451fa1ad2c894611536
humanhash: violet-mobile-alaska-twenty
File name:Endorphin.exe
Download: download sample
File size:1'901'464 bytes
First seen:2025-07-20 10:13:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d42595b695fc008ef2c56aabd8efd68e (92 x Rhadamanthys, 83 x Vidar, 43 x LummaStealer)
ssdeep 24576:SiiXSRfiHX4GkauDxxtbvHaA1PnQOvXyvnW+D4PRW8+VFOwJ7MX:SifBiI8uDztDHawPQwyLDu+eJ
Threatray 242 similar samples on MalwareBazaar
TLSH T1FD956B4B6CA146B6C46A933148B697907E26BC161F3123DF2BB077783F7A7D06938B44
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
dhash icon 136d504565c1cd63 (2 x LummaStealer)
Reporter AntiSkidding
Tags:exe infostealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
37
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Endorphin.exe
Verdict:
Malicious activity
Analysis date:
2025-07-20 10:15:39 UTC
Tags:
golang stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm golang invalid-signature signed
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-07-20 10:14:25 UTC
File Type:
PE+ (Exe)
Extracted files:
9
AV detection:
14 of 23 (60.87%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6545cf1e775db98df7f4654dfb1a57124747d9affbc6dc94d3aba4d47eb7a486
MD5 hash:
4c3e32881322d451fa1ad2c894611536
SHA1 hash:
bbedfc1683c7087c7e52d496bc4819b1db1ab4a5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:golang_duffcopy_amd64
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryW
kernel32.dll::LoadLibraryExW
kernel32.dll::GetSystemInfo
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WriteConsoleW
kernel32.dll::SetConsoleCtrlHandler
kernel32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create Fileskernel32.dll::GetSystemDirectoryA

Comments