MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7e84f42879e6649dc59f4a1f10e77e6fbab29702f1723d63a617cad58b7448b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Chaos
Vendor detections: 16
| SHA256 hash: | 7e84f42879e6649dc59f4a1f10e77e6fbab29702f1723d63a617cad58b7448b6 |
|---|---|
| SHA3-384 hash: | 6cd800457e98f0761457c416eeb726592ad7defc554cbaa94f366043b1212e2b9fe612a17bb79f1fed46d3fb66e6bac7 |
| SHA1 hash: | fac600a30371994ecbdc2e36b3b2dfe3a19c467d |
| MD5 hash: | 9c262d3507270c81780687247442c89a |
| humanhash: | equal-utah-equal-pip |
| File name: | Atasurefinery Aggrement Atasurefinery Aggrement Atasurefinery Aggrement Atasurefinery Aggrement Atasurefinery Aggrement Atasurefinery Aggrement Atasurefinery Aggrement.pdf.exe |
| Download: | download sample |
| Signature | Chaos |
| File size: | 622'689 bytes |
| First seen: | 2025-09-30 15:28:19 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7c75a83e117d2bdfb2814c53e840c172 (3 x SalatStealer, 2 x Chaos, 1 x XWorm) |
| ssdeep | 6144:sj1zho1x2kD02IXYwa6fWnUh7bxa57SzYCO8gG4iR+v/74D8+xnoL+lDAAik2/hn:khoVY2+LfWvRSECKG4iRkTqoSdAAik2V |
| Threatray | 314 similar samples on MalwareBazaar |
| TLSH | T16BD44CE4E79440F8D0A3957988378653E633780E4F649A4F17E1BE5B3E33391892AB53 |
| TrID | 92.4% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 3.6% (.EXE) Win64 Executable (generic) (10522/11/4) 1.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 0.7% (.EXE) OS/2 Executable (generic) (2029/13) 0.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | Anonymous |
| Tags: | Chaos exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MAL_RANSOM_COVID19_Apr20_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects ransomware distributed in COVID-19 theme |
| Reference: | https://unit42.paloaltonetworks.com/covid-19-themed-cyber-attacks-target-government-and-medical-organizations/ |
| Rule name: | MAL_RANSOM_COVID19_Apr20_1_RID2ECC |
|---|---|
| Author: | Florian Roth |
| Description: | Detects ransomware distributed in COVID-19 theme |
| Reference: | https://unit42.paloaltonetworks.com/covid-19-themed-cyber-attacks-target-government-and-medical-organizations/ |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SelfExtractingRAR |
|---|---|
| Author: | Xavier Mertens |
| Description: | Detects an SFX archive with automatic script execution |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.