MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ac3b32a95de5abf9c4e23a6f0f30691ff8e28c3e6a49b4a8c921c91da617c818. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: ac3b32a95de5abf9c4e23a6f0f30691ff8e28c3e6a49b4a8c921c91da617c818
SHA3-384 hash: 4f72b93b0273f29d065523c8ce0f0494014b4c392c1342dd8a61c14f1397a4109a57afb55cbe2320d8d7571582606407
SHA1 hash: f281fcffe6c39fe9b549056c158f08b5739743d5
MD5 hash: e7cf029a03cdea32cd9eee3dfeab1e02
humanhash: undress-edward-nebraska-high
File name:SandeLLo Checker.bin
Download: download sample
File size:14'218'240 bytes
First seen:2022-06-20 17:16:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 393216:7LkyCp7kk/SmZd+PQBEH/jVK1MRfngl/ieTDjC:7Lr04k/SDQ+H/jWuglZX
Threatray 455 similar samples on MalwareBazaar
TLSH T12DE63330336CC589F9CC0431A06B913A4B95BF6AFD61C70D3A7922917DF07A9464A7EB
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0ccd6ceeecc9224
Reporter KdssSupport
Tags:exe HawkEye

Intelligence


File Origin
# of uploads :
1
# of downloads :
313
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
hawkeye
ID:
1
File name:
SandeLLo Checker.exe
Verdict:
Malicious activity
Analysis date:
2022-06-20 16:46:52 UTC
Tags:
hawkeye

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cerbu packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
60 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Connects to a pastebin service (likely for C&C)
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Adware.RedCap
Status:
Malicious
First seen:
2022-06-20 09:45:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
11 of 26 (42.31%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Legitimate hosting services abused for malware hosting/C2
Nirsoft
Unpacked files
SH256 hash:
35b8b8eb934516b9a2c6ffa15964c7ac8129de9b17c5597dafcadc06a72a164d
MD5 hash:
22f5914f975af9d0f6072af6cd160f46
SHA1 hash:
ea07ffbb7a57e53a2d01fe541d5dbfee39a2f242
SH256 hash:
fe99ab3487d51765a5c8b0bb30a50996140bd0e75cf28aa47cd5dd5ffbd0f6ad
MD5 hash:
62cefdc6fe9ca40f8c826602c6a48945
SHA1 hash:
fb33fb101e7b330d0d4925725a573284fe04c303
SH256 hash:
a304ed889615faa94fbf71a0afb1b87411e6d28f5778734a1e2e6855ffece005
MD5 hash:
39aebf485f36a679a2c3a9e387c96d1e
SHA1 hash:
e50520663500be15c09d3ecd3285fa5a592d7d0b
SH256 hash:
57ed3a8b06c3ee40450d175eae8058edd164c20e95644614cc497cefdea01a00
MD5 hash:
8a5e8bb8e0caad41d88c75223009f110
SHA1 hash:
cddad5b3b761f8a6762b9ba6e5a5526d49c91339
SH256 hash:
f2245263b4b26b0977bd5b6824d0ddeb5e83876008e1e68b9fade0a564e63fe4
MD5 hash:
59dee31201ed259111e24b21b02685f2
SHA1 hash:
2b11d46014afc83c82d5b31e2b8999c6c65f9f34
SH256 hash:
db8620032bdb93fb4b94b0ad2adcf083da0d17ff9d56345b2a923aa8c3fea75b
MD5 hash:
23708edd623342fab5c3db5f9f23369d
SHA1 hash:
074c643b39ef0741dfd5da2f52c0b90e6b79166f
SH256 hash:
ac3b32a95de5abf9c4e23a6f0f30691ff8e28c3e6a49b4a8c921c91da617c818
MD5 hash:
e7cf029a03cdea32cd9eee3dfeab1e02
SHA1 hash:
f281fcffe6c39fe9b549056c158f08b5739743d5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments