MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f22864d394727bec6f27c3e063ac70cd9c6d48606d0f781c1c5b254331e935ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: f22864d394727bec6f27c3e063ac70cd9c6d48606d0f781c1c5b254331e935ce
SHA3-384 hash: e640e18f2c0f391e8b1734bee01e32bee1b6e4673c55d1be6d8a5d2ed6a9a13f2070789ae4be9928c1031300466a1b57
SHA1 hash: 1873cddd5f1077360651167999fc22dcc95518f4
MD5 hash: 8ff8c90ee3f21edb2b4887dd891278a1
humanhash: burger-bluebird-three-alanine
File name:8ff8c90ee3f21edb2b4887dd891278a1.exe
Download: download sample
File size:625'188 bytes
First seen:2026-01-13 06:51:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 027ea80e8125c6dda271246922d4c3b0 (10 x njrat, 7 x DCRat, 5 x DarkComet)
ssdeep 12288:Qhxp3lZnT9bD5o3gXfRK6GGstPg2SM3AHEiU1rgNgO0m:QJlh9bD5owEpjwHEiLOm
TLSH T12FD40201BBC1C4B3D233553569297B25E97CB9304E688A9FA7C40D2EEE301D1A726F67
TrID 32.2% (.EXE) Win64 Executable (generic) (10522/11/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4504/4/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
SE SE
Vendor Threat Intelligence
Malware configuration found for:
Archives
Details
Archives
SFX commands and extracted archive contents
Malware family:
n/a
ID:
1
File name:
8ff8c90ee3f21edb2b4887dd891278a1.exe
Verdict:
Malicious activity
Analysis date:
2026-01-13 06:54:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
vmprotect virus agent blic
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug anti-vm base64 bitsadmin black evasive expired-cert explorer fingerprint fingerprint installer installer lolbin microsoft_visual_cc overlay overlay packed packed rundll32 sfx
Verdict:
Malicious
File Type:
exe x32
First seen:
2026-01-10T02:12:00Z UTC
Last seen:
2026-01-14T12:48:00Z UTC
Hits:
~100
Detections:
UDS:DangerousObject.Multi.Generic
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
84 / 100
Signature
Antivirus detection for dropped file
Detected VMProtect packer
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential malicious VBS script found (has network functionality)
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2026-01-10 01:25:10 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
24 of 37 (64.86%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
unc_loader_051
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks computer location settings
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f22864d394727bec6f27c3e063ac70cd9c6d48606d0f781c1c5b254331e935ce
MD5 hash:
8ff8c90ee3f21edb2b4887dd891278a1
SHA1 hash:
1873cddd5f1077360651167999fc22dcc95518f4
SH256 hash:
9b1e417056176d6db62745a36cd2268269a137233fe2f6b2226e7d7a803d74f0
MD5 hash:
eb54858357221439b04de7cfa7005a67
SHA1 hash:
70db571e80b9985baa3cae2aa9c55b1737e2b7ea
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:suspicious_PEs
Author:txc
Description:This rule detected suspicious PE files, based on high entropy and low amount of imported DLLs. This behaviour indicates packed files or files, that hide their true intention.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe f22864d394727bec6f27c3e063ac70cd9c6d48606d0f781c1c5b254331e935ce

(this sample)

  
Delivery method
Distributed via web download

Comments