MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 adcf3658371d890b3b240d10a78dc56aec866b6d4c7691b0450adab0c8b2f37b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: adcf3658371d890b3b240d10a78dc56aec866b6d4c7691b0450adab0c8b2f37b
SHA3-384 hash: 759c02309ce2ac713d4b28c685c38a73446aa7fae51976e462d1ff9693522b75643c3011ed69b28d4ffdc05a24d0bb2b
SHA1 hash: f42c6f60c913df9807ece8ad2df77a3cd91e246a
MD5 hash: 840ac0c93e1af97fc71ca3874b8c69d4
humanhash: one-may-lemon-sweet
File name:840ac0c93e1af97fc71ca3874b8c69d4.exe
Download: download sample
File size:546'440 bytes
First seen:2023-06-30 07:48:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ae3313a7e55f2835265780c2d394ac1d (2 x RedLineStealer, 1 x Amadey, 1 x AveMariaRAT)
ssdeep 12288:RGOXZF/AR6tnI5LcLIUG/C0AsBHs32EyuEXHBc1:Rh/QSnK/VrNs3IuiHBm
Threatray 297 similar samples on MalwareBazaar
TLSH T1D2C4F11339FC83A4C2FDF933C15DF9258A3AE7601B72298BA3D4A51E1E607409636BD5
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
840ac0c93e1af97fc71ca3874b8c69d4.exe
Verdict:
No threats detected
Analysis date:
2023-06-30 07:51:29 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2023-06-30 00:39:23 UTC
File Type:
PE (Exe)
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
adcf3658371d890b3b240d10a78dc56aec866b6d4c7691b0450adab0c8b2f37b
MD5 hash:
840ac0c93e1af97fc71ca3874b8c69d4
SHA1 hash:
f42c6f60c913df9807ece8ad2df77a3cd91e246a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe adcf3658371d890b3b240d10a78dc56aec866b6d4c7691b0450adab0c8b2f37b

(this sample)

  
Delivery method
Distributed via web download

Comments