MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea8cdf3704e83940e35299b228910d91620595e5bd7fc6caa9dcc51632b2ba0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: ea8cdf3704e83940e35299b228910d91620595e5bd7fc6caa9dcc51632b2ba0e
SHA3-384 hash: 651559af47987cbcdb810ebcc29e281d27032773fa510ef4e66060405a66710829f82ab158f25c8afad71052b63c75d6
SHA1 hash: 98cca02dd1065ee65581d2d942489d8c6032abf5
MD5 hash: 4472c2d950800746107769fc8e9e56a8
humanhash: bulldog-salami-tango-montana
File name:4472c2d950800746107769fc8e9e56a8.exe
Download: download sample
File size:607'744 bytes
First seen:2022-03-23 20:04:47 UTC
Last seen:2022-03-25 07:27:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 445554923421947cbff896012e27345a (301 x RedLineStealer, 11 x RaccoonStealer, 5 x CoinMiner)
ssdeep 12288:g5xpf4XdG6F0pBLxqNBFCF7mWpQS03ULaHNqrxlKIQNokE8zOmO+t:g5x2pFOZcNfi7RkEaHNYK3VE8TOG
Threatray 1'879 similar samples on MalwareBazaar
TLSH T1F8D42387F1E0A508C08FD5B61321FF0F0E2F601DB7E8A1876BEE55E2C35529762691B6
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Сreating synchronization primitives
Sending a custom TCP request
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-03-23 08:22:56 UTC
File Type:
PE (Exe)
AV detection:
28 of 42 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
4825457e9751c73dadcdad77abf45f2b3ebdf68b43052ee8ef06165450e3e356
MD5 hash:
bff439f0a191d78372ca30384534686c
SHA1 hash:
0557408721b085c5080c49ee36b31c1f85d3e2a0
SH256 hash:
ea8cdf3704e83940e35299b228910d91620595e5bd7fc6caa9dcc51632b2ba0e
MD5 hash:
4472c2d950800746107769fc8e9e56a8
SHA1 hash:
98cca02dd1065ee65581d2d942489d8c6032abf5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe ea8cdf3704e83940e35299b228910d91620595e5bd7fc6caa9dcc51632b2ba0e

(this sample)

  
Delivery method
Distributed via web download

Comments