MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ebdb0f767c67668f941f677249b5ca06ea5ef9cf174373b3869b73bbeab24c89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: ebdb0f767c67668f941f677249b5ca06ea5ef9cf174373b3869b73bbeab24c89
SHA3-384 hash: da450b5ad29d3b896c129fa27a291a348f39e8babc1c8b2c1a9a73abb0dba83453d1061276e35a90ed8c772a1149ab82
SHA1 hash: 8b2e2c81c8437b44ab32c8053e417ca328ae8fc8
MD5 hash: ea20cee0a8141a90a074358640d12941
humanhash: robin-pennsylvania-black-fix
File name:SecuriteInfo.com.FileRepMalware.1205.16193
Download: download sample
File size:1'306'624 bytes
First seen:2022-11-23 15:34:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dc1faea0823a1a2f3f015766e937e6d0
ssdeep 24576:Msa2aV9a4oH/IXs3wzuPPfI5uduQCtm+Sg40Q5mrCkhb/:MmIXWPPfIpNtm+SeQ4
Threatray 239 similar samples on MalwareBazaar
TLSH T16655BF03B69380F2D9593A7114B6173AAD388B051E24CA93E7F4ED6E7F331A29737119
TrID 31.5% (.EXE) InstallShield setup (43053/19/16)
22.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
12.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.5% (.SCR) Windows screen saver (13097/50/3)
7.7% (.EXE) Win64 Executable (generic) (10523/12/4)
dhash icon a261bae8d2a896ca (39 x Blackmoon, 9 x Gh0stRAT, 3 x CobaltStrike)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
170
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.FileRepMalware.1205.16193
Verdict:
No threats detected
Analysis date:
2022-11-23 15:36:04 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Detected unpacking (creates a PE file in dynamic memory)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.PUA.FlyStudio
Status:
Malicious
First seen:
2019-06-19 22:14:57 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
17 of 29 (58.62%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
1608257b66663af1be47e78afd73da1450c203c58f58a3339a1cd80608fa518c
MD5 hash:
9e35a6d3f583771a42525fbf231621d8
SHA1 hash:
c095b62618cb63ae29713c3a1821afe18573ddd1
SH256 hash:
ebdb0f767c67668f941f677249b5ca06ea5ef9cf174373b3869b73bbeab24c89
MD5 hash:
ea20cee0a8141a90a074358640d12941
SHA1 hash:
8b2e2c81c8437b44ab32c8053e417ca328ae8fc8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_peb_parsing
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments