MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c3ed2a612754f740a4653f0573f53c66364fdad535caa61ee37ca4948319c0a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: c3ed2a612754f740a4653f0573f53c66364fdad535caa61ee37ca4948319c0a9
SHA3-384 hash: bf19ed242770eb8041d0656c08f697605aef0eb6c0ca5569982d01af1981f0164de52e22cc736379fe9f8f23f98e6e29
SHA1 hash: 9644faff3383b39ea261198b6fcf1bd9b7ad2de6
MD5 hash: 77dda59c67531f238e26c66466de8cf1
humanhash: october-coffee-delaware-helium
File name:SecuriteInfo.com.FileRepMalware.76971985
Download: download sample
File size:29'696 bytes
First seen:2025-12-25 20:19:13 UTC
Last seen:2025-12-25 21:19:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4b2df774f65211b4962a056c4da67248
ssdeep 768:QLgoCUoNkomWuC4a7+9CamhL70zvLuM1LZRMbhps+l:QLgo8mWVCslczvrZRKp1l
TLSH T123D2E11467F50BECF2EA06F01A16C65A6D57787487B0C76C0C2120EF3964451EDE8B6B
TrID 63.5% (.EXE) UPX compressed Win64 Executable (70117/5/12)
24.5% (.EXE) UPX compressed Win32 Executable (27066/9/6)
4.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.8% (.ICL) Windows Icons Library (generic) (2059/9)
1.8% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe UPX
File size (compressed) :29'696 bytes
File size (de-compressed) :61'952 bytes
Format:win64/pe
Unpacked file: 3105c042910516e3c4d121442d8735fb423c16f8e1873059f55bbf2333e2a999

Intelligence


File Origin
# of uploads :
2
# of downloads :
88
Origin country :
FR FR
Vendor Threat Intelligence
Malware configuration found for:
PEPacker
Details
PEPacker
a UPX version number and an unpacked binary
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.FileRepMalware.76971985
Verdict:
Suspicious activity
Analysis date:
2025-12-25 20:20:51 UTC
Tags:
auto-startup upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
backdoor autorun botnet virus
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug crypto packed packed packed upx
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-12-25T16:47:00Z UTC
Last seen:
2025-12-27T03:25:00Z UTC
Hits:
~100
Detections:
VHO:Trojan.Win64.Agent.gen VHO:Trojan.Win32.Agent.gen PDM:Trojan.Win32.Generic Trojan.Win32.Reconyc.sb HEUR:Trojan.Win64.Generic RemoteAdmin.LiteManager.TCP.C&C
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Verdict:
Malicious
Threat:
RemoteAdmin.LiteManager.TCP
Threat name:
Win64.Trojan.Barys
Status:
Malicious
First seen:
2025-12-25 20:20:25 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx
Behaviour
UPX packed file
Drops startup file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c3ed2a612754f740a4653f0573f53c66364fdad535caa61ee37ca4948319c0a9
MD5 hash:
77dda59c67531f238e26c66466de8cf1
SHA1 hash:
9644faff3383b39ea261198b6fcf1bd9b7ad2de6
SH256 hash:
3105c042910516e3c4d121442d8735fb423c16f8e1873059f55bbf2333e2a999
MD5 hash:
a229d354bd7d97394b1cdf59c447713b
SHA1 hash:
395fd654760f07cc995299a39f4837e5907475a6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe c3ed2a612754f740a4653f0573f53c66364fdad535caa61ee37ca4948319c0a9

(this sample)

Comments