MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b5c02f2fb52d578f1c5ca3bcfe02d5e296e0d172c0d7f61bf9021b1b67355f45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: b5c02f2fb52d578f1c5ca3bcfe02d5e296e0d172c0d7f61bf9021b1b67355f45
SHA3-384 hash: 3a34d36d91f280e34de783f47097c20a0aeadd3b82a53f70d6ae654ad0aaa43bfb4d3e171d7f5a5b981eae5b3021977f
SHA1 hash: dda33180971800942ef3e1bb51fc88d2b6a3eeca
MD5 hash: efcd6f6c4fd3ab3e1f5d560edbbc3121
humanhash: double-mountain-dakota-princess
File name:efcd6f6c4fd3ab3e1f5d560edbbc3121.exe
Download: download sample
File size:13'242'822 bytes
First seen:2025-05-22 05:57:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 965e162fe6366ee377aa9bc80bdd5c65 (44 x BlankGrabber, 9 x Efimer, 7 x PythonStealer)
ssdeep 196608:MhWSObU4pEugl7PwurHmoFP/XRLQcIXNPMBR2wTQ/joOOyrYMSnf3:EWSOhiuXuCAXdI9PMBLzWYt3
TLSH T136D6331867B111F3FCD9D63C9472C861969D7F8B1B56C1AB82E492A10EB37C0A63B353
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
dhash icon c6c2ccc4f4e0e0f8 (37 x PythonStealer, 21 x CrealStealer, 19 x Empyrean)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
397
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
samples-downloader.zip
Verdict:
Malicious activity
Analysis date:
2025-05-22 00:20:48 UTC
Tags:
arch-exec arch-doc loader amadey botnet stealer python evasion telegram lumma rdp auto gcleaner delphi generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
autorun extens shell agent
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Restart of the analyzed sample
Creating a window
Delayed reading of the file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
expand lolbin microsoft_visual_cc overlay overlay packed packed packer_detected
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Uses the Telegram API (likely for C&C communication)
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-05-22 01:32:39 UTC
File Type:
PE+ (Exe)
Extracted files:
1139
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
execution pyinstaller ransomware
Behaviour
Opens file in notepad (likely ransom note)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Sets desktop wallpaper using registry
Looks up external IP address via web service
Drops startup file
Loads dropped DLL
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Malware Config
Dropper Extraction:
http://lovematchmagic.com/read.zip
Unpacked files
SH256 hash:
b5c02f2fb52d578f1c5ca3bcfe02d5e296e0d172c0d7f61bf9021b1b67355f45
MD5 hash:
efcd6f6c4fd3ab3e1f5d560edbbc3121
SHA1 hash:
dda33180971800942ef3e1bb51fc88d2b6a3eeca
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:dependsonpythonailib
Author:Tim Brown
Description:Hunts for dependencies on Python AI libraries
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller. This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe b5c02f2fb52d578f1c5ca3bcfe02d5e296e0d172c0d7f61bf9021b1b67355f45

(this sample)

  
Delivery method
Distributed via web download

Comments