MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b513572fbc4154717c723d52dd793c413d98ef370efb050ff800a89c8dcd15c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 9 File information Comments

SHA256 hash: b513572fbc4154717c723d52dd793c413d98ef370efb050ff800a89c8dcd15c4
SHA3-384 hash: 08a88f3f345037b014b3f658de35a7fd978dd4c2d40e873f65793d6e7ac5b9f2dbaa41e73ba71189a416d93aeaa67f55
SHA1 hash: f69fdf685bc0a2f51aceafe516579c50bc830330
MD5 hash: 1099baa9e7504dffe917eeb846c16943
humanhash: apart-red-mango-high
File name:CookiesGrabber.exe
Download: download sample
File size:11'675'530 bytes
First seen:2025-06-21 20:21:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 064967a99ade726316dc79a4a929fe96 (5 x QuasarRAT, 2 x PythonStealer, 1 x njrat)
ssdeep 196608:tka85DbJrteFCugl0Y1surHmoFP/XRLDmeiYnz4gG2/Tsj+cOnOxd:z85vzaCuFesuCAXVmeiYnz4gC
TLSH T1E2C63398239406D7FCE6DB39A962C8B2D355BE171B16C5C383F0D9A21D232C1673BB12
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
dhash icon aebc385c4ce0e8f8 (10 x PythonStealer, 7 x RedLineStealer, 7 x DCRat)
Reporter AntiSkidding
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
460
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
CookiesGrabber.exe
Verdict:
Malicious activity
Analysis date:
2025-06-21 18:26:57 UTC
Tags:
python

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
installer extens remo
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Restart of the analyzed sample
Creating a window
Delayed reading of the file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
expand lolbin microsoft_visual_cc overlay overlay packed packed packer_detected
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-06-21 20:24:20 UTC
File Type:
PE+ (Exe)
Extracted files:
928
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller spyware stealer
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
b513572fbc4154717c723d52dd793c413d98ef370efb050ff800a89c8dcd15c4
MD5 hash:
1099baa9e7504dffe917eeb846c16943
SHA1 hash:
f69fdf685bc0a2f51aceafe516579c50bc830330
SH256 hash:
007142039f04d04e0ed607bda53de095e5bc6a8a10d26ecedde94ea7d2d7eefe
MD5 hash:
8d4805f0651186046c48d3e2356623db
SHA1 hash:
18c27c000384418abcf9c88a72f3d55d83beda91
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_PyInstaller
Author:Obscurity Labs LLC
Description:Detects PyInstaller compiled executables across platforms
Rule name:exela
Author:Michelle Khalil
Description:This rule detects unpacked exela stealer malware samples.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller. This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments