MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 77d1c06b1f52455505ad8e1af3d2182c13682dda7bda13185879c4c4a4018d04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | 77d1c06b1f52455505ad8e1af3d2182c13682dda7bda13185879c4c4a4018d04 |
|---|---|
| SHA3-384 hash: | c5b9450a8ab4a6bbd4980b2cffb871f873254492b928eed4ccd89a7ed866bf10330f734121ddf5e7fc5f5a5f127bb205 |
| SHA1 hash: | aab1edfa0a6f54e6df6220bb9baec3362d887999 |
| MD5 hash: | 33fbb6a8cbe0d48cb59ba786d8d2854e |
| humanhash: | friend-cold-chicken-august |
| File name: | ees-engineering-equa-77qoTbbjYW.exe |
| Download: | download sample |
| File size: | 5'827'365 bytes |
| First seen: | 2022-03-07 10:59:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'510 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:3S+4t3eTm2jzqawT2tIDuXxW1eGSlc2UYpgrlGRFyhkdcq3MvOYAW+qAV:ixmm2PBwPKQeGV2yrYjyhGz3MwqAV |
| Threatray | 116 similar samples on MalwareBazaar |
| TLSH | T137463333595A7639C114C278BEB42359CFA7B8A637361A9D727FC3B647322632844372 |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ekstak
Status:
Malicious
First seen:
2022-03-07 05:29:00 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
10 of 27 (37.04%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
+ 106 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Checks installed software on the system
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
6afc6bb59a30ea105c7d8713433e7a7598722c269106c96b60b55785bc7a01ae
MD5 hash:
789a1bd0362e41564a1bc5e6dc886c97
SHA1 hash:
75e71afa593bb7655f3d3baeb140fcd98e32000f
SH256 hash:
41bbeabbdb9ac202c550e36f45a90a0a33f659289dc5d5376df423a2ef0439ce
MD5 hash:
9fabef880a2797bb27fb4a3a0ede8a5d
SHA1 hash:
603949c132cbc7e0ffbe90d7001e057d8286d9d6
SH256 hash:
0c04ccd15ca75564ff877f63adbeb8d957e3566e81218a819f21ade7fb1ab5eb
MD5 hash:
8154fdb2fdbb88c50d9b0a24ef7df298
SHA1 hash:
e04c3629700b3e0903641f50b96c7878d58dd4e0
SH256 hash:
434baaf40249bc4731be05b0842226fb2e7846b812e006f6a00a43bb1f7ecbf8
MD5 hash:
eb9ff059374c001bf7ebb0990aa98e1b
SHA1 hash:
0a247f9f34cfbb6811cb0c767cd284ca2a088332
SH256 hash:
77d1c06b1f52455505ad8e1af3d2182c13682dda7bda13185879c4c4a4018d04
MD5 hash:
33fbb6a8cbe0d48cb59ba786d8d2854e
SHA1 hash:
aab1edfa0a6f54e6df6220bb9baec3362d887999
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.