MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f1324eb2f8fdcda4dbdc84d1bc79fce43c52d5a65801761768ddde9c5db440a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



IRCbot


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 0f1324eb2f8fdcda4dbdc84d1bc79fce43c52d5a65801761768ddde9c5db440a
SHA3-384 hash: b267522e9bc3e20d9a240b5c5f08ea39a002bc3953e839b75697747d797ead6a4db0f37d0e63767ad90c706e83eb3c00
SHA1 hash: e568aa841e296fbf2b0a2f17bffefd9cf5194136
MD5 hash: 9353b45149ca1d29607b61f018609a95
humanhash: lake-wisconsin-illinois-november
File name:ra-build.exe
Download: download sample
Signature IRCbot
File size:11'524'035 bytes
First seen:2022-09-23 14:04:51 UTC
Last seen:2022-09-23 14:54:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a6cec5b1a631d592d80900ab7e1de8df (3 x IRCbot, 3 x CobaltStrike, 3 x RedLineStealer)
ssdeep 196608:wOXXLxOa0CsXDjDofdaSsMeXXLojPu2WliXYrHW1SP3jJjlW0n6xjj4YjMg+:7XbxO9CEDazeXbMW2ciIrHWsP3jJjlGn
TLSH T1CEC6331FA1509CE2FE56503BC589EC20C86238375F95C5AF47E8845B4E8B2B1DC37EA2
TrID 66.5% (.EXE) InstallShield setup (43053/19/16)
16.2% (.EXE) Win64 Executable (generic) (10523/12/4)
7.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.1% (.EXE) OS/2 Executable (generic) (2029/13)
3.0% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 610ccc690f8c4d0a (1 x IRCbot)
Reporter Anonymous
Tags:exe IRCbot


Avatar
Anonymous
Retrieved from: https://anonfiles.com/p8Ney892y7/ra-build-exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
357
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Uses IRC for communication with a C&C
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Poebot
Status:
Malicious
First seen:
2022-09-23 14:05:41 UTC
File Type:
PE+ (Exe)
Extracted files:
582
AV detection:
5 of 26 (19.23%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0f1324eb2f8fdcda4dbdc84d1bc79fce43c52d5a65801761768ddde9c5db440a
MD5 hash:
9353b45149ca1d29607b61f018609a95
SHA1 hash:
e568aa841e296fbf2b0a2f17bffefd9cf5194136
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

IRCbot

Executable exe 0f1324eb2f8fdcda4dbdc84d1bc79fce43c52d5a65801761768ddde9c5db440a

(this sample)

  
Delivery method
Distributed via web download

Comments