MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e8b30b90b73ff1776e14f4dd0750417fd50fb54664023cfeea22457b3594934. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 8e8b30b90b73ff1776e14f4dd0750417fd50fb54664023cfeea22457b3594934
SHA3-384 hash: dd0fa568cb6604e22ed98bf88dffa45c71aafad06bd1ea363c63bd6ffa10434d208cdd854978ddba4f22c76ef35c3c72
SHA1 hash: f68da020db677aa6a5fd085a0ad0af3697d92800
MD5 hash: 9ef3ad60dc53110a64bbcad24b88266c
humanhash: burger-cat-six-oscar
File name:rate.exe
Download: download sample
File size:340'992 bytes
First seen:2025-10-15 11:26:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:6E3RuAVNFWMWQTWhlVZFhyF/k+BhTYY+ZCYdzSNRXkvySPju9AXbFlMjUWUz6/wK:jhuA7FWMeZO4FymlMjjwl7Hs
TLSH T1417484257FA58E10D584247ECA7E2A09CB12E0F125027343374AF7A25D469EEDE2D3DB
TrID 45.5% (.EXE) Win64 Executable (generic) (10522/11/4)
19.4% (.EXE) Win32 Executable (generic) (4504/4/1)
8.9% (.ICL) Windows Icons Library (generic) (2059/9)
8.7% (.EXE) OS/2 Executable (generic) (2029/13)
8.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
virusvippro.exe
Verdict:
Malicious activity
Analysis date:
2025-10-14 23:03:14 UTC
Tags:
auto metasploit framework python github anti-evasion miner possible-phishing adware phishing quasar rat loader njrat remcos agenttesla stealer generic xworm tinynuke venom rhadamanthys clickfix donutloader coinminer katzstealer amadey botnet bruteratel meterpreter xenorat purelogs stealc tool pyinstaller azorult masslogger smb xred gh0st arechclient2 redline bladabindi lumma formbook cobaltstrike koiloader asyncrat whitesnakestealer stealerium discord stormkitty noescape wiper vipkeylogger keylogger arch-scr scan smbscan networm amus wannacry ransomware darktortilla crypter aurotun dcrat snake fileshare autohotkey websocket evasion hijackloader pastebin netsupport rmm-tool telegram autoit jigsaw svc pythonstealer dharma neshta exela schoolboy whitesnake remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
corrupt virus msil
Result
Verdict:
Clean
Maliciousness:
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
obfuscated obfuscated overlay
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE Memory-Mapped (Dump) SOS: 0.91
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
8e8b30b90b73ff1776e14f4dd0750417fd50fb54664023cfeea22457b3594934
MD5 hash:
9ef3ad60dc53110a64bbcad24b88266c
SHA1 hash:
f68da020db677aa6a5fd085a0ad0af3697d92800
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 8e8b30b90b73ff1776e14f4dd0750417fd50fb54664023cfeea22457b3594934

(this sample)

  
Delivery method
Distributed via web download

Comments