MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a268eee4a965590989eae0b4b3c303899fda269b43f25d382d5ccb572efcc05d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: a268eee4a965590989eae0b4b3c303899fda269b43f25d382d5ccb572efcc05d
SHA3-384 hash: fea15b6d5e35701d580f9a051eb86a983e4d576686cf22ae95fd375a54efc1bce1015eacd2b9a5fc00f8b3bb546d74a4
SHA1 hash: d887960ce4a314645a52bd72c8f78d055bdadf1e
MD5 hash: 240e4fa6302b33399160e759bf7c541a
humanhash: helium-sodium-connecticut-ohio
File name:240e4fa6302b33399160e759bf7c541a.exe
Download: download sample
File size:93'827 bytes
First seen:2023-02-23 11:25:02 UTC
Last seen:2023-02-23 12:43:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2c399d381d03e44b02e91ad01ca3c756 (11 x Smoke Loader, 7 x Tofsee, 5 x RedLineStealer)
ssdeep 1536:irvaT+0U3WWawqAMbKHjowxA5t0I5Jk5R:irvai0U3QZt0I5y5R
TLSH T13E938D1179C6C073E51611B90896C7B28A37F8745B269ECB2BC0566D4F363E2DE3638B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
No Threat
Threat level:
  2/10
Confidence:
67%
Tags:
greyware overlay
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Raccoon
Status:
Malicious
First seen:
2023-02-23 02:54:06 UTC
File Type:
PE (Exe)
AV detection:
14 of 25 (56.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
a268eee4a965590989eae0b4b3c303899fda269b43f25d382d5ccb572efcc05d
MD5 hash:
240e4fa6302b33399160e759bf7c541a
SHA1 hash:
d887960ce4a314645a52bd72c8f78d055bdadf1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe a268eee4a965590989eae0b4b3c303899fda269b43f25d382d5ccb572efcc05d

(this sample)

  
Delivery method
Distributed via web download

Comments