MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee835f420a3c30232007a44df153e8b3318faadb70b1f126c70149f5ec191b5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: ee835f420a3c30232007a44df153e8b3318faadb70b1f126c70149f5ec191b5f
SHA3-384 hash: d3bd19c810a28e3a0aabd3d83ccdf3a46576b25486b04841713f6df315b5d90d91d4375599afef4522edd3ecbfa75627
SHA1 hash: 54262cf1ab28a47557c9849ebd23d10a5ac56181
MD5 hash: c26d10bb3f1f2471829499da20f35c64
humanhash: golf-earth-tango-snake
File name:c26d10bb3f1f2471829499da20f35c64.exe
Download: download sample
File size:305'152 bytes
First seen:2023-10-16 08:14:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 89b4938a013d6b8954f68c2ef1293c62 (10 x RedLineStealer, 4 x Amadey, 4 x LummaStealer)
ssdeep 6144:GJsICnU9Q8syOBk5+yURBPqGNDUc1xsefFhlUmPoJ:CsICnVk5+17PqXc1xhfFhxPoJ
Threatray 348 similar samples on MalwareBazaar
TLSH T17154CF0AB5C19632C4AD45F447F0BAA893AFF9314A32BA7F73A899FE5D160C15D9301C
TrID 39.5% (.EXE) InstallShield setup (43053/19/16)
28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
9.6% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
266
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c26d10bb3f1f2471829499da20f35c64.exe
Verdict:
Malicious activity
Analysis date:
2023-10-16 08:20:50 UTC
Tags:
stealc stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Gathering data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control greyware lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Found API chain indicative of debugger detection
High number of junk calls founds (likely related to sandbox DOS / API hammering)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-15 06:28:43 UTC
File Type:
PE (Exe)
AV detection:
23 of 38 (60.53%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
c359cad2d4b0cb214d0e84d78cc648637cb3f09e3ac774b97d1b50175752706e
MD5 hash:
2da2d4908005e48f676c9b1310aca54c
SHA1 hash:
964698d411f778c036fe13913e915d641b2908e8
SH256 hash:
ee835f420a3c30232007a44df153e8b3318faadb70b1f126c70149f5ec191b5f
MD5 hash:
c26d10bb3f1f2471829499da20f35c64
SHA1 hash:
54262cf1ab28a47557c9849ebd23d10a5ac56181
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe ee835f420a3c30232007a44df153e8b3318faadb70b1f126c70149f5ec191b5f

(this sample)

  
Delivery method
Distributed via web download

Comments