MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69de3774ff2c782e9f0b3e08b8f0681d7aafb4030d807996dea5797f5aa9186f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 69de3774ff2c782e9f0b3e08b8f0681d7aafb4030d807996dea5797f5aa9186f
SHA3-384 hash: 74cefbb71b204def304f9aebd077aafa0b93dc3389c65098b6f479202fed3184f65ad2f8049d7e4fdaa04c9b68551737
SHA1 hash: 1d8fb75e5990f29f07a1bfe4c516f8371c3a0d29
MD5 hash: b8dec4eb1b8fc9a664edfb9797e97fc1
humanhash: kilo-november-ack-wolfram
File name:b8dec4eb1b8fc9a664edfb9797e97fc1.exe
Download: download sample
File size:5'227'275 bytes
First seen:2024-09-26 07:43:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 98304:vavlQIN33nVKboT7MAwtCUxDwoQtKjnX6Og6X2XcNlfYWzdgIT3:vIlQIN33nVKboT7MAwtCYzQQjn46yQlL
TLSH T1FB36F1B688F7112AFAAA4538557A0DF4157F69E717CC1DB61A00992E027EA0C33EDDF0
TrID 25.4% (.ICL) Windows Icons Library (generic) (2059/9)
25.0% (.EXE) OS/2 Executable (generic) (2029/13)
24.7% (.EXE) Generic Win/DOS Executable (2002/3)
24.7% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
424
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
Encryption Injection Exploit
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
suspicious
Classification:
n/a
Score:
22 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win64.Coinminer.XMRig
Status:
Malicious
First seen:
2024-09-26 07:44:15 UTC
File Type:
PE+ (Exe)
AV detection:
14 of 24 (58.33%)
Threat level:
  4/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
69de3774ff2c782e9f0b3e08b8f0681d7aafb4030d807996dea5797f5aa9186f
MD5 hash:
b8dec4eb1b8fc9a664edfb9797e97fc1
SHA1 hash:
1d8fb75e5990f29f07a1bfe4c516f8371c3a0d29
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 69de3774ff2c782e9f0b3e08b8f0681d7aafb4030d807996dea5797f5aa9186f

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments