MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 88214cd533e440416cb5fec9e1a419ad952cd3524274110eaa8ce8e1dbcd826a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 88214cd533e440416cb5fec9e1a419ad952cd3524274110eaa8ce8e1dbcd826a
SHA3-384 hash: 624f6fa365278e601e2f5ff7646916b3ccc42e402c871bb45ccdc77dc843ea33663cf89c73f24c939e19d1d77630a2f9
SHA1 hash: ad0bf36c50855ea4d5c0aa46f3a47dc69f8354a8
MD5 hash: a1d3ce87b2eaf5d00aeb4860f65c0112
humanhash: undress-carbon-bakerloo-speaker
File name:kendrick.exe
Download: download sample
File size:25'616'844 bytes
First seen:2022-09-04 08:19:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1ea2dfaf7630038e1ab9067ec59cdb0c
ssdeep 786432:9zyJ+zHjpPyIyVmdSKmkh3E0XsjoHCfGVSV+304bIIGI71V:LzHj4IyVQCm9XscHC1+3XbIIGk
Threatray 147 similar samples on MalwareBazaar
TLSH T16247333857902D9FF0A5FE369995F630E296ED053B76908B87846136240FE875EF2F20
TrID 34.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.8% (.EXE) Win64 Executable (generic) (10523/12/4)
20.7% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2)
10.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon aebc385c4ce0e8f8 (10 x PythonStealer, 7 x RedLineStealer, 7 x DCRat)
Reporter tech_skeech
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
333
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
kendrick.exe
Verdict:
No threats detected
Analysis date:
2022-09-04 08:22:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Sending a custom TCP request
Creating a file
DNS request
Launching a process
Running batch commands
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Maps connected drives based on registry
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 88214cd533e440416cb5fec9e1a419ad952cd3524274110eaa8ce8e1dbcd826a

(this sample)

  
Delivery method
Distributed via web download

Comments