MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5aa5302121da2e131ae0cd7826a63043d98862776adff650c28bc86e504db22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: d5aa5302121da2e131ae0cd7826a63043d98862776adff650c28bc86e504db22
SHA3-384 hash: 25b79ab456f476e0450c1a879469cb97f9873616b3aee1c5bc58a4ce8a5218e60b0c5c7127360e3e346f1c6945a11d9f
SHA1 hash: 8023ed0642952c59847dbea93096cf85ea99cd68
MD5 hash: eaaabe07ac5a27e0a8c0e3de019dab76
humanhash: illinois-snake-finch-apart
File name:SecuriteInfo.com.Trojan.PackedNET.3400.16239.20080
Download: download sample
File size:587'776 bytes
First seen:2025-09-27 12:28:50 UTC
Last seen:2025-09-27 14:19:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:63KkKk90IW6Ftau+NNeFfKVaw5xDqWChXNowf2fr4tt:aKk90IW6FvKeFfVaxIhXNN2fr4D
TLSH T197C42206D0ADB77EC989877BFCC2A2D16350C3C2E843DEAE788E1A5558D3B77165034A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
75
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d5aa5302121da2e131ae0cd7826a63043d98862776adff650c28bc86e504db22.exe
Verdict:
Malicious activity
Analysis date:
2025-09-27 12:15:27 UTC
Tags:
zgrat purehvnc netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
obfuscate xtreme spawn
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Using the Windows Management Instrumentation requests
Connecting to a non-recommended domain
Connection attempt
Sending a custom TCP request
Creating a window
Creating a file in the %AppData% directory
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 net_reactor obfuscated packed packed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-27T09:27:00Z UTC
Last seen:
2025-09-27T09:27:00Z UTC
Hits:
~10
Detections:
Trojan-PSW.Win32.Stealer.sb Trojan-PSW.Win32.Coins.sb PDM:Trojan.Win32.Generic HEUR:Trojan-PSW.MSIL.Stealer.gen
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.61 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Mardom
Status:
Malicious
First seen:
2025-09-27 12:15:28 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
katzstealer
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery execution spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
d5aa5302121da2e131ae0cd7826a63043d98862776adff650c28bc86e504db22
MD5 hash:
eaaabe07ac5a27e0a8c0e3de019dab76
SHA1 hash:
8023ed0642952c59847dbea93096cf85ea99cd68
SH256 hash:
e8043cf37b8816a35a8e96349a420c4e4f2e13bd391f1df4ee3d0910912d184c
MD5 hash:
280ce2fea0f8fc8bc8cef56c79c3c3ff
SHA1 hash:
450482a408a0ab62b67d8d256ef9e55340845f6f
Detections:
SUSP_OBF_NET_Eazfuscator_String_Encryption_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
72388bccea174ebf07c7a0a2ac1d5654187035941a3415df13f7e860ce4cff12
MD5 hash:
fd64dd9982393339fdb8663c48da8964
SHA1 hash:
f807f572689e78a232a975cc3a26520f80b2a029
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:TH_Generic_MassHunt_Webshells_2025_CYFARE
Author:CYFARE
Description:Generic multi-language webshell mass-hunt rule (PHP/ASP(X)/JSP/Python/Perl/Node) - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe d5aa5302121da2e131ae0cd7826a63043d98862776adff650c28bc86e504db22

(this sample)

  
Delivery method
Distributed via web download

Comments