MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d65eb6882fa89eefc84f94bed68af0d163d05a0421d9e5346bb5fb7880ca483d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments

SHA256 hash: d65eb6882fa89eefc84f94bed68af0d163d05a0421d9e5346bb5fb7880ca483d
SHA3-384 hash: 42a5a56b892f9f41651faf718bab37c3a5df64d1724d5295b4c49f05204d85ef1465a059549e11801d574065a1a6b8dd
SHA1 hash: 4399e44246ca373b896179dbd2e2a342fd9b8dba
MD5 hash: 1237c5cf72db8a9697ce7961397b708a
humanhash: equal-spaghetti-shade-illinois
File name:d65eb6882fa89eefc84f94bed68af0d163d05a0421d9e5346bb5fb7880ca483d
Download: download sample
File size:587'264 bytes
First seen:2025-09-14 05:58:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'476 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:pYhIH8jqBHbRHVFiT9RsWYS/TKejnjfIhcaONpPCEFGiiPTu+:pYhPjuHJi59GSjQhFONpKmGlTu
TLSH T124C42369D71AB232E7C54379886BC70092A48722F1C1DF5B319F1B0F1E46FA5DE86623
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter JAMESWT_WT
Tags:85-208-84-94 booking emprotel-net-bo exe sqwqwasresbkng-com

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d65eb6882fa89eefc84f94bed68af0d163d05a0421d9e5346bb5fb7880ca483d
Verdict:
Malicious activity
Analysis date:
2025-09-14 05:58:27 UTC
Tags:
stealer zgrat netreactor purehvnc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
asyncrat androm virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Sending a custom TCP request
DNS request
Connection attempt
Creating a window
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
asyncrat base64 net_reactor obfuscated packed packed unsafe
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-14T03:28:00Z UTC
Last seen:
2025-09-14T03:28:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.62 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2025-09-14 05:59:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
System Location Discovery: System Language Discovery
Reads user/profile data of web browsers
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d65eb6882fa89eefc84f94bed68af0d163d05a0421d9e5346bb5fb7880ca483d
MD5 hash:
1237c5cf72db8a9697ce7961397b708a
SHA1 hash:
4399e44246ca373b896179dbd2e2a342fd9b8dba
SH256 hash:
f10ba21285ee508ecdfc7cc67ff30b74595ff04de652399f3090903a88bc1d7b
MD5 hash:
92af5c95198a966944cf5deb99dbcfab
SHA1 hash:
0595ef0b021abf93c413d2e397367d980e6b4559
Detections:
SUSP_OBF_NET_Eazfuscator_String_Encryption_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
29b33d709cfca49121ff6ba68cb3f9ebb18303ef5ea1e4d6b73b5e3e7882aeba
MD5 hash:
d4d1afdd526d3354164ecb9d9e341340
SHA1 hash:
f3ede9200b53b898dfcf632a9e601d62750a33ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments