MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b936b2885c3b02243d7cbf751f341840f26cd0de7d4910843159fbc05e1db60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gamaredon


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 7b936b2885c3b02243d7cbf751f341840f26cd0de7d4910843159fbc05e1db60
SHA3-384 hash: b46af1cdde80c82fc10473687ca59a67a9c7da6dc894c2d266b2459ae2fe8203cf1c8bac19c3f26b04806a8e2cee20aa
SHA1 hash: f91c627c4d6a6253fe4c561027d7eb9044e6d52c
MD5 hash: ebe378f5ab81f5842e059024b8750337
humanhash: magazine-south-fifteen-colorado
File name:6_3_4_4265_17.11.2025.rar
Download: download sample
Signature Gamaredon
File size:4'318 bytes
First seen:2025-11-18 07:27:41 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 96:ZS7PYQB5joqUqbYBZNPm+kyUcXIQJL8SFuxYI+nfSIc98Sovd4s:oYQB5joUcnOKUc4agxD4m98Sad4s
TLSH T142918E8D365CF1BDF4F672F97E021F9325847E96285171C0AC44B29BEC40F9D14A5118
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter smica83
Tags:apt CVE-2025-6218 CVE-2025-8088 gamaredon rar UKR

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
HU HU
File Archive Information

This file archive contains 2 file(s), sorted by their relevance:

File name:Передати засобами АСУ Дніпро_6_3_4_4265_17.11.2025.pdf
File size:1'525 bytes
SHA256 hash: 9319853a79f830b002d459472308dbeb7f2535c7c203fc746fad9a67ce252626
MD5 hash: 7259b54d33b8d7074be458eeff974723
MIME type:text/plain
Signature Gamaredon
File name:Передати засобами АСУ Дніпро_6_3_4_4265_17.11.2025.pdf:.._.._.._.._.._.._AppData_Roaming_Microsoft_Windows_Start Menu_Programs_Startup_6_3_4_4265_17.11.2025.HTA
File size:11'230 bytes
SHA256 hash: 705b358e40f2c146ff55953f081f405cb6c229828a3b14f8bad223152b09cfc3
MD5 hash: 43255ae6e989ff85cd5bff99702e930a
MIME type:text/html
Signature Gamaredon
Vendor Threat Intelligence
Verdict:
Malicious
File Type:
rar
First seen:
2025-11-18T04:24:00Z UTC
Last seen:
2025-11-18T05:53:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
Rar Archive
Threat name:
Script-WScript.Trojan.Gamaredon
Status:
Malicious
First seen:
2025-11-18 07:28:21 UTC
File Type:
Binary (Archive)
Extracted files:
3
AV detection:
6 of 38 (15.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
adware discovery spyware
Behaviour
Checks processor information in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:SUSP_RAR_NTFS_ADS
Author:Proofpoint
Description:Detects RAR archive with NTFS alternate data stream
Reference:https://www.proofpoint.com/us/blog/threat-insight/hidden-plain-sight-ta397s-new-attack-chain-delivers-espionage-rats
Rule name:WinRAR_CVE_2025_8088_Exploit
Author:marcin@ulikowski.pl
Description:Detects RAR archives exploiting CVE-2025-8088 in WinRAR
Reference:https://www.welivesecurity.com/en/eset-research/update-winrar-tools-now-romcom-and-others-exploiting-zero-day-vulnerability/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments