MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ee1bb7e2e4a8ea1b3ea465069ade2afec638f1401e80e7acc6e37539d2963e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 8ee1bb7e2e4a8ea1b3ea465069ade2afec638f1401e80e7acc6e37539d2963e6
SHA3-384 hash: e49d24f73be0f270bdf2465e918e1d4feab6713f0d3ad7982304d91c1c0d2d1d142ce36fae306e361b3ed4290241d01f
SHA1 hash: 31ef08f6906495acd0cd2f3255d084a4602df4b7
MD5 hash: 96f6a8733b3193a6e6cf9cee36da15b6
humanhash: triple-single-michigan-winter
File name:overengine-setup.exe
Download: download sample
File size:3'155'985 bytes
First seen:2025-02-27 12:42:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 40ab50289f7ef5fae60801f88d4541fc (59 x ValleyRAT, 49 x Gh0stRAT, 41 x OffLoader)
ssdeep 49152:S+MRvHLGYzDkTdLm+H+aENTDuWBSEEGMoTwhkqGMdDgHjvvWuyf:SrDTOeabjGHwhkqla8f
TLSH T1E6E5D017E247842FE169037AC865F3A446B737F8BE779A22F9F05458FE102421D3E662
TrID 46.7% (.EXE) Inno Setup installer (107240/4/30)
25.0% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
18.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
4.5% (.EXE) Win64 Executable (generic) (10522/11/4)
1.9% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
dhash icon 2799d6c3c3d69863
Reporter JAMESWT_WT
Tags:exe update-overengine-store

Intelligence


File Origin
# of uploads :
1
# of downloads :
405
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://download.overengine.store/overengine-setup.exe
Verdict:
Malicious activity
Analysis date:
2025-02-27 09:14:35 UTC
Tags:
delphi inno installer loader opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
dropper virus blic
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context embarcadero_delphi fingerprint installer obfuscated overlay packed packer_detected
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
suspicious
Classification:
n/a
Score:
24 / 100
Signature
Antivirus detection for URL or domain
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1625576 Sample: overuser-setup.exe Startdate: 27/02/2025 Architecture: WINDOWS Score: 24 29 update.overuser.store 2->29 31 g-bing-com.ax-0001.ax-msedge.net 2->31 33 ax-0001.ax-msedge.net 2->33 35 Antivirus detection for URL or domain 2->35 9 overuser-setup.exe 2 2->9         started        signatures3 process4 file5 19 C:\Users\user\AppData\...\overuser-setup.tmp, PE32 9->19 dropped 12 overuser-setup.tmp 34 12 9->12         started        process6 file7 21 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 12->21 dropped 23 C:\Users\user\AppData\...\winbri.exe (copy), PE32+ 12->23 dropped 25 C:\Users\user\AppData\...\unins000.exe (copy), PE32 12->25 dropped 27 2 other files (none is malicious) 12->27 dropped 15 winbri.exe 1 12->15         started        process8 process9 17 conhost.exe 15->17         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-02-27 10:29:03 UTC
File Type:
PE (Exe)
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Executes dropped EXE
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
8ee1bb7e2e4a8ea1b3ea465069ade2afec638f1401e80e7acc6e37539d2963e6
MD5 hash:
96f6a8733b3193a6e6cf9cee36da15b6
SHA1 hash:
31ef08f6906495acd0cd2f3255d084a4602df4b7
SH256 hash:
39d80ec9e64ee816edbb1212847f149ee12ff04a641d2d72e0d70a80ad9ba75c
MD5 hash:
4ccce7a214c3649d15d38126291c3b97
SHA1 hash:
3e0a773f5666d8934e7a88a83caa63b6052f8a77
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 8ee1bb7e2e4a8ea1b3ea465069ade2afec638f1401e80e7acc6e37539d2963e6

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User Authorizationadvapi32.dll::AllocateAndInitializeSid
advapi32.dll::ConvertSidToStringSidW
advapi32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW
advapi32.dll::EqualSid
advapi32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
advapi32.dll::GetTokenInformation
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
advapi32.dll::OpenThreadToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetDriveTypeW
kernel32.dll::GetVolumeInformationW
kernel32.dll::GetSystemInfo
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments