MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d3f29dcadb4dd0e5ca7f6ebb4e4028c3c92fcb8b78b9bea55b50999a0398e88d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 11 File information Comments

SHA256 hash: d3f29dcadb4dd0e5ca7f6ebb4e4028c3c92fcb8b78b9bea55b50999a0398e88d
SHA3-384 hash: 6f9ca3d15c0a87d7f69f4216ec2d9c103ea8215f09c76b46359c9a82c0754c631b31446418b05b8be594908d80c1392a
SHA1 hash: acb259e38392d0b872230e61726e6cd9ba12d49e
MD5 hash: 635041d42194b3db124226a30a1a9f60
humanhash: stream-maryland-london-winner
File name:exe008.exe
Download: download sample
File size:623'938 bytes
First seen:2024-11-22 08:10:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2c43cda2243b5af72e180e8d1f09446d
ssdeep 6144:wzp8RUNKBP3npj4/0hv+gQJQTCnBiV2QJQegQJQTCnB2zp8RUNKBP3npj4/0hvV5:wF8bP3nCemgHm4cHegHm8F8bP3nCed5
TLSH T194D46D42ABE540A2F8F319B059F99A479D3BBA511B30C1CF5168815F2F737D16A3232B
TrID 27.7% (.EXE) Win32 Executable Microsoft Visual Basic 6 (82067/2/8)
24.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
19.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
10.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
Magika pebin
Reporter Joker
Tags:exe malware

Intelligence


File Origin
# of uploads :
1
# of downloads :
365
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
exe008.exe
Verdict:
Malicious activity
Analysis date:
2024-11-22 08:13:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
emotet ipamor
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm bladabindi lolbin microsoft_visual_cc overlay packed packed remote sqldumper
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1560736 Sample: exe008.exe Startdate: 22/11/2024 Architecture: WINDOWS Score: 52 10 Multi AV Scanner detection for submitted file 2->10 12 Machine Learning detection for sample 2->12 6 exe008.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Malicious
Tags:
Win.Malware.Ipamor-9870636-0
YARA:
n/a
Unpacked files
SH256 hash:
00b4818217f2ca68601a2d1d8181570656ccda2182603bb345160b59267944ae
MD5 hash:
d8b8a13c54077071201f10440a508914
SHA1 hash:
74d8759507311bf44c6014c0a818aab6ca782566
SH256 hash:
6ccc0a712a4825ae3934d9db20927455fb1dd7e954f6bb33446306acdc469075
MD5 hash:
bf14f8873b0909f0cc9fb035987b1daf
SHA1 hash:
972e6da4d1f301e5d5c113bdf110b773e2025278
SH256 hash:
eb7084a5b825a0a5261a02ce117ff92d55cdbd22825d7dea820c5bac2a668320
MD5 hash:
252f420c2fb4950074c61b21d02d477a
SHA1 hash:
3eac2a80a2b3c5468ba5940151dd0dc48b50a785
SH256 hash:
575a91e4b81ca19b070bd4258044dbeb79e2527566dcb21a5444f806034b3eb8
MD5 hash:
b304d76dddb1be6bf23a899d69ec9cc8
SHA1 hash:
483a662c4b69bd88eee0d171d0bdc30947a79330
Detections:
INDICATOR_EXE_Packed_ASPack
SH256 hash:
d3f29dcadb4dd0e5ca7f6ebb4e4028c3c92fcb8b78b9bea55b50999a0398e88d
MD5 hash:
635041d42194b3db124226a30a1a9f60
SHA1 hash:
acb259e38392d0b872230e61726e6cd9ba12d49e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe d3f29dcadb4dd0e5ca7f6ebb4e4028c3c92fcb8b78b9bea55b50999a0398e88d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::GetCommandLineA

Comments