MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b000ebdd1ec391024c2d6a953a56485a5460ca449b419bb2380f210620d72dae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: b000ebdd1ec391024c2d6a953a56485a5460ca449b419bb2380f210620d72dae
SHA3-384 hash: ba6ff7bec4f500d8f0d244938e911bbebb4f8303eb2dca296af7777abfa846caf79e598225679932f6f6cfcdb7ffe615
SHA1 hash: 65558c19f0dcb1c8720a15888b15120fd0611132
MD5 hash: 4e0b73b8191c88685bd5d9b6eb9b8ba7
humanhash: six-timing-floor-indigo
File name:Setup.exe
Download: download sample
File size:29'251'343 bytes
First seen:2022-07-23 09:00:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1e92fd54d65284238a0e3b74b2715062 (21 x Empyrean, 4 x Gh0stRAT, 4 x Telemiris)
ssdeep 393216:0CxdyJhoon1UGpEL2Vmd6m6MBktCwMJ2lxsJljt:0CzyJ+UuGpEyVmd4kVP2oJRt
Threatray 28 similar samples on MalwareBazaar
TLSH T1345733105FA52CEFC6BC873CB0FF5F1E56E41A659858F5DF83A0E487069BB814427A28
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon ccc3dbe5a39383ce
Reporter JAMESWT_WT
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
340
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Setup.exe
Verdict:
Malicious activity
Analysis date:
2022-07-23 09:03:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed warp
Result
Verdict:
MALICIOUS
Result
Threat name:
Discord Token Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to infect the boot sector
Hides threads from debuggers
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Discord Token Stealer
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:adonunix2
Author:Tim Brown @timb_machine
Description:AD on UNIX
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments