MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83af4121927b0e4f586c0e69a350678894324fa2cc2b8f8cd0adca2d0f4c485c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AndeLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 83af4121927b0e4f586c0e69a350678894324fa2cc2b8f8cd0adca2d0f4c485c
SHA3-384 hash: a88df00dedb74c619a76e62588831db5b26b27af8a6ec94c488d040a7988c562415426809f654bea0dcd547646d726b0
SHA1 hash: 65b87b78a57811f8abf4a3ab6fc1232ad6b4db91
MD5 hash: 55aebc396de35dbcdca6d31947adf04f
humanhash: two-freddie-pip-sodium
File name:1688812864bc21f48e11d231619118d5da2ce1d12e280df3d17bcc941c61573268d8767140683.dat-decoded
Download: download sample
Signature AndeLoader
File size:10'752 bytes
First seen:2023-07-08 10:41:12 UTC
Last seen:2023-08-24 20:11:55 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 192:S6a2ftYrg4HyPM3/cGOHv1cWy/IW1Nn/FHoFpLg1dLnc82d:/YD/9ccWyDn/FHnNed
TLSH T1F4220915BBD0823DDDBE5B738C229621433AEAC4D973AF6E94D4D1260D53285CBA2F31
TrID 35.4% (.EXE) Win64 Executable (generic) (10523/12/4)
22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.1% (.EXE) Win32 Executable (generic) (4505/5/1)
6.9% (.ICL) Windows Icons Library (generic) (2059/9)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:AndeLoader base64-decoded dll Yano


Avatar
abuse_ch
Malware dropped as base64 encoded payload

Intelligence


File Origin
# of uploads :
2
# of downloads :
269
Origin country :
DE DE
Vendor Threat Intelligence
Detection:
DLAgent09 Downloader
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd lolbin packed packed replace schtasks wscript
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Tedy
Status:
Malicious
First seen:
2023-01-12 02:00:41 UTC
File Type:
PE (.Net Dll)
Extracted files:
1
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
83af4121927b0e4f586c0e69a350678894324fa2cc2b8f8cd0adca2d0f4c485c
MD5 hash:
55aebc396de35dbcdca6d31947adf04f
SHA1 hash:
65b87b78a57811f8abf4a3ab6fc1232ad6b4db91
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:extracted_at_0x44b
Author:cb
Description:sample - file extracted_at_0x44b.exe
Reference:Internal Research
Rule name:INDICATOR_EXE_Packed_Yano
Author:ditekSHen
Description:Detects executables packed with Yano Obfuscator
Rule name:MALWARE_Win_DLAgent09
Author:ditekSHen
Description:Detects known downloader agent

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AndeLoader

DLL dll 83af4121927b0e4f586c0e69a350678894324fa2cc2b8f8cd0adca2d0f4c485c

(this sample)

Comments