MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 893ee952fa11f4bdc71aee3d828332f939f93722f2ec4ae6c1edc47bed598345. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 893ee952fa11f4bdc71aee3d828332f939f93722f2ec4ae6c1edc47bed598345
SHA3-384 hash: 1f1ea205ecfde1b96c997c766729640bad3cfdbf85a482f1b43070e88d2c493d2089718c9db6c6a62cc216bccd47a857
SHA1 hash: 8701e5ce2f466601607c374f7e6aa9635fda274f
MD5 hash: 5870620632e518e0c49418a18aa8bce5
humanhash: pennsylvania-shade-island-triple
File name:Microsoft.Win32.TaskScheduler (11).dll
Download: download sample
File size:3'586'048 bytes
First seen:2025-05-27 17:45:12 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 24576:t5+E3tpae+AKBKbOPaAfrRe8gvjY3mQ6/dGteRu2NE2a+SwFNwe0X3LDBkF5Llv8:yAe7e853mQ6/dqePN5atwFckr1a
TLSH T13EF5F83C7797FA11E968163BC4A04B25E2654A027E13E7ABEAC05C3E1F737850D4DA4E
TrID 30.2% (.EXE) Win64 Executable (generic) (10522/11/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4504/4/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter JAMESWT_WT
Tags:dll Katz-Stealer-Loader-May25

Intelligence


File Origin
# of uploads :
1
# of downloads :
577
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
emotet virus micro zusy
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 net obfuscated reconnaissance stealer stealer vbnet
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1700108 Sample: Microsoft.Win32.TaskSchedul... Startdate: 27/05/2025 Architecture: WINDOWS Score: 48 15 Multi AV Scanner detection for submitted file 2->15 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Threat name:
Win32.Infostealer.Tinba
Status:
Malicious
First seen:
2025-05-26 01:17:14 UTC
File Type:
PE (.Net Dll)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
893ee952fa11f4bdc71aee3d828332f939f93722f2ec4ae6c1edc47bed598345
MD5 hash:
5870620632e518e0c49418a18aa8bce5
SHA1 hash:
8701e5ce2f466601607c374f7e6aa9635fda274f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:NET
Author:malware-lu
Rule name:NETDLLMicrosoft
Author:malware-lu
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments