MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee8d431ff260c5d729ffecc6579b32262846dd598d9f9ef32bbe6527304c4bce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: ee8d431ff260c5d729ffecc6579b32262846dd598d9f9ef32bbe6527304c4bce
SHA3-384 hash: 00588bfcba816c15fa44c1a808f8e1e04083b279ce07cebfa259638bb93738b623b1d3471a681767acdd887361176394
SHA1 hash: 8bc7fefc5e89a54e5d280046082e975123e58f5d
MD5 hash: 434dddc176b0af840d2a2f53c8b8136a
humanhash: salami-ceiling-muppet-cup
File name:extract-1633590973.340585-HTTP-FxbP4DpEZShB8PfQ4__3.exe
Download: download sample
File size:10'240 bytes
First seen:2021-10-08 13:46:37 UTC
Last seen:2021-10-08 15:04:50 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 192:ykbykYDjCkawKcjiDyJ3ZkHy8/V2p1jvv4DRnI9LMu:LykYbNs0ZkHdVGK1INJ
Threatray 10 similar samples on MalwareBazaar
TLSH T17122D444A3F449B7DAFE073946933BC6CB79F9464F03DB5B208511236E473932190AAE
Reporter c_APT_ure
Tags:dll md5:ff8c3736ac246c6ec8cb08a3cef7e0cc officialsw chickenkiller com RemcosRAT


Avatar
c_APT_ure
embedded EXE from
https://bazaar.abuse.ch/sample/a954c9f0b3b82dbe4e313537c77b681d3996605d57b55b3f0623b92b96ef1556

Intelligence


File Origin
# of uploads :
2
# of downloads :
316
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
obfuscated packed
Threat name:
ByteCode-MSIL.Trojan.InjectorX
Status:
Malicious
First seen:
2021-10-08 13:47:09 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
ee8d431ff260c5d729ffecc6579b32262846dd598d9f9ef32bbe6527304c4bce
MD5 hash:
434dddc176b0af840d2a2f53c8b8136a
SHA1 hash:
8bc7fefc5e89a54e5d280046082e975123e58f5d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:extracted_at_0x44b
Author:cb
Description:sample - file extracted_at_0x44b.exe
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

DLL dll ee8d431ff260c5d729ffecc6579b32262846dd598d9f9ef32bbe6527304c4bce

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments