MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ead5cb9c07b079b010474fb5da7db5a9334fb74ada121270616b25ccc95cedca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VectorStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: ead5cb9c07b079b010474fb5da7db5a9334fb74ada121270616b25ccc95cedca
SHA3-384 hash: bed0250d7eaff10257fe410ee7d2bd385660f14c51c893c92c9f373b154fc1f828eec12b92a7664310bc2f6301ebd748
SHA1 hash: ecae4092b02cd89fbf71f8a21d153603fcb99188
MD5 hash: 26210f17bcd04b27bc959c9522468121
humanhash: black-black-comet-fruit
File name:hesaphareketi-01.pdf.exe
Download: download sample
Signature VectorStealer
File size:1'155'072 bytes
First seen:2024-03-02 17:29:07 UTC
Last seen:2024-03-02 19:22:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 24576:/NGx6D7YkVqYkcaEOBDlywD1fxYoEH8cj/Z+JekCKWEnZAe0:wxBkSkeDw4bYz/cTWfr
TLSH T112352268BF798E9EC56E17B90250102117F0D031E457DB2E4B2C69FE48467B10F6AEEB
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter abuse_ch
Tags:exe geo TUR VectorStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
286
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ead5cb9c07b079b010474fb5da7db5a9334fb74ada121270616b25ccc95cedca.zip
Verdict:
No threats detected
Analysis date:
2024-03-03 00:30:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Vector Stealer
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Suspicious Double Extension File Execution
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Telegram RAT
Yara detected UAC Bypass using CMSTP
Yara detected Vector Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Remcos
Status:
Malicious
First seen:
2024-03-01 12:19:54 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
2
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
ead5cb9c07b079b010474fb5da7db5a9334fb74ada121270616b25ccc95cedca
MD5 hash:
26210f17bcd04b27bc959c9522468121
SHA1 hash:
ecae4092b02cd89fbf71f8a21d153603fcb99188
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

VectorStealer

Executable exe ead5cb9c07b079b010474fb5da7db5a9334fb74ada121270616b25ccc95cedca

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments