MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a990edb873ca808b735bc678bdb284f7b1873ac75adee316702b554960001cc1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: a990edb873ca808b735bc678bdb284f7b1873ac75adee316702b554960001cc1
SHA3-384 hash: b714c5d1bab8326443a47785e66528b1946d7983b4498d79978f270ba38ba6ca8228a4fa83e291a676899ae8d6f12a09
SHA1 hash: 8456677553acd69954435fde64585cb858b53c2c
MD5 hash: facd2ef44335477ab3f8f2d0d8ef0ad2
humanhash: thirteen-vegan-robert-wyoming
File name:aiolWHaI.exe
Download: download sample
File size:233'984 bytes
First seen:2025-08-12 21:18:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash faf616d5609095e919a4d669dc51c651
ssdeep 3072:y0W/jnkv5UTysLfYA2+GloXpWpQdL37GOIGWYuvXjwbDQ:N0nOQyaQbJpQBq1Yzg
TLSH T179348E55BBA50CF9EABB8539CD420906DA727C560B70EADF07900AD69F237D09E3E311
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter aachum
Tags:ClickFix exe genspark-browser-world


Avatar
iamaachum
IOCs:
https://steamcommunity.com/profiles/76561199878826092/
geelt.com

Intelligence


File Origin
# of uploads :
1
# of downloads :
185
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ps812cm.tsv.ps1
Verdict:
Malicious activity
Analysis date:
2025-08-12 20:02:07 UTC
Tags:
pastebin uac susp-powershell auto-reg xor-url generic python evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
dropper spawn small
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Behavior that indicates a threat
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint microsoft_visual_cc
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to inject code into remote processes
Hijacks the control flow in another process
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1755659 Sample: aiolWHaI.exe Startdate: 12/08/2025 Architecture: WINDOWS Score: 96 35 steamcommunity.com 2->35 37 geelt.com 2->37 39 bg.microsoft.map.fastly.net 2->39 49 Antivirus / Scanner detection for submitted sample 2->49 51 Sigma detected: New RUN Key Pointing to Suspicious Folder 2->51 8 aiolWHaI.exe 1 3 2->8         started        12 EPML5UTreVsV.exe 13 2->12         started        14 EPML5UTreVsV.exe 13 2->14         started        signatures3 process4 file5 27 C:\Users\user\AppData\...PML5UTreVsV.exe, PE32+ 8->27 dropped 29 C:\Users\...PML5UTreVsV.exe:Zone.Identifier, ASCII 8->29 dropped 55 Contains functionality to inject code into remote processes 8->55 16 EPML5UTreVsV.exe 13 8->16         started        57 Hijacks the control flow in another process 12->57 59 Writes to foreign memory regions 12->59 61 Allocates memory in foreign processes 12->61 20 svchost.exe 14 12->20         started        63 Modifies the context of a thread in another process (thread injection) 14->63 65 Injects a PE file into a foreign processes 14->65 22 svchost.exe 14 14->22         started        signatures6 process7 dnsIp8 31 geelt.com 87.120.126.234, 49684, 49686, 49688 UNACS-AS-BG8000BurgasBG Bulgaria 16->31 33 steamcommunity.com 23.54.187.178, 443, 49681, 49685 AKAMAI-ASUS United States 16->33 41 Antivirus detection for dropped file 16->41 43 Multi AV Scanner detection for dropped file 16->43 45 Hijacks the control flow in another process 16->45 47 4 other signatures 16->47 24 svchost.exe 14 16->24         started        signatures9 process10 signatures11 53 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 24->53
Gathering data
Threat name:
Win64.Trojan.Malagent
Status:
Malicious
First seen:
2025-08-12 21:40:53 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
a990edb873ca808b735bc678bdb284f7b1873ac75adee316702b554960001cc1
MD5 hash:
facd2ef44335477ab3f8f2d0d8ef0ad2
SHA1 hash:
8456677553acd69954435fde64585cb858b53c2c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:NET
Author:malware-lu
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe a990edb873ca808b735bc678bdb284f7b1873ac75adee316702b554960001cc1

(this sample)

Comments