MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbf243bb85ce21a5c8b7a4ed2cacaaabf2ad2d281776667356a61d949e5c7e07. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 19 File information Comments

SHA256 hash: bbf243bb85ce21a5c8b7a4ed2cacaaabf2ad2d281776667356a61d949e5c7e07
SHA3-384 hash: 6901aaf4c16073ce9562cc512051a44da26bd107019467d98898af4460934a5189d1fc0223ea877c56bfca39217b3887
SHA1 hash: fb4d40a02e2953902f5aabb3fd2cf20091a01cff
MD5 hash: 317da0951e2e27b65f90b7ac42733f49
humanhash: low-quiet-cup-seven
File name:317da0951e2e27b65f90b7ac42733f49.exe
Download: download sample
File size:14'301'656 bytes
First seen:2025-08-30 14:50:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bee62235eda3f0f05ad0635f8a3e95cc
ssdeep 393216:N54/OZC46iPUynSbGjXawZ08RBCxXJq3oeNyCx:YE6iUy6GjXjZ08RBCxXJxWyCx
TLSH T120E69DA3B1819E74D201BF3CE95193BEB11DFD285B51828382DD3D34ADB53985829EF2
TrID 49.9% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.6% (.EXE) OS/2 Executable (generic) (2029/13)
9.5% (.EXE) Generic Win/DOS Executable (2002/3)
9.4% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe signed

Code Signing Certificate

Organisation:Krzysztof Kowalczyk
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2021-05-24T00:00:00Z
Valid to:2024-08-23T23:59:59Z
Serial number: c8a79acfa20ca41509245c1f7f64ffc4
Thumbprint Algorithm:SHA256
Thumbprint: b8fbbafe0ba712899ca1b03db143695dd1a1b673fb4fab386cab466b4ee3a8f0
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
9f8e88895361307a28297bd0f9280ce6c2ecd5d845090367a7566f88aeed37fa.bin.exe
Verdict:
Malicious activity
Analysis date:
2025-08-30 01:08:40 UTC
Tags:
lumma stealer themida amadey botnet loader auto redline stealc telegram gcleaner rdp websocket autoit evasion phishing

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
dropper
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypto evasive fingerprint keylogger microsoft_visual_cc obfuscated signed threat
Verdict:
Clean
File Type:
exe x32
First seen:
2023-10-25T09:29:00Z UTC
Last seen:
2023-10-25T09:29:00Z UTC
Hits:
~1000
Result
Threat name:
n/a
Detection:
clean
Classification:
evad
Score:
18 / 100
Signature
Contains functionality to prevent local Windows debugging
Behaviour
Behavior Graph:
n/a
Verdict:
inconclusive
YARA:
8 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout SFX 7z SVG Win 32 Exe x86
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
bbf243bb85ce21a5c8b7a4ed2cacaaabf2ad2d281776667356a61d949e5c7e07
MD5 hash:
317da0951e2e27b65f90b7ac42733f49
SHA1 hash:
fb4d40a02e2953902f5aabb3fd2cf20091a01cff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:Check_OutputDebugStringA_iat
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe bbf243bb85ce21a5c8b7a4ed2cacaaabf2ad2d281776667356a61d949e5c7e07

(this sample)

  
Delivery method
Distributed via web download

Comments