MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a0762a63b9deea8f379d3fe5a2ce0139bb30be3e8bd004ed59defcfa69132105. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: a0762a63b9deea8f379d3fe5a2ce0139bb30be3e8bd004ed59defcfa69132105
SHA3-384 hash: 2ff11a8a98eef22e53ee5926eb88c594a90a67b5c135914214df3571639e1c6eb264c69ead7a0e0407f521ed594cc483
SHA1 hash: 5003bd943d48d2ed38f0f16d7bfe4526cf6b5a9f
MD5 hash: ec6101acbf2b50bb868589253bd850d4
humanhash: nitrogen-ceiling-river-three
File name:11.exe
Download: download sample
File size:925'696 bytes
First seen:2023-10-29 08:33:58 UTC
Last seen:2023-10-29 09:51:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash cb8743d1a7523d650cf92caca7407a3c
ssdeep 12288:4aSFnXytmoMWMk7/RdRwRoF/LmwbTpYOUGVNG1mlG1qu9S:4lnXySWP7/PR2o1p/rGc41H
Threatray 41 similar samples on MalwareBazaar
TLSH T118158E12F6C2A0F2C759193104B6B73ADE31B7460B28CBC777A4DE2C9D325919A3725E
TrID 38.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.0% (.EXE) Win64 Executable (generic) (10523/12/4)
8.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 17336b2bced68cce
Reporter petrovic
Tags:exe Ransomware

Intelligence


File Origin
# of uploads :
2
# of downloads :
619
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
11.exe
Verdict:
Malicious activity
Analysis date:
2023-10-29 09:10:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Reading critical registry keys
Modifying an executable file
Sending a custom TCP request
Searching for the window
Creating a window
Searching for synchronization primitives
Creating a file
Changing a file
Moving of the original file
Blocking a possibility to launch for the Windows registry editor (regedit.exe)
Changing the Windows explorer settings
Stealing user critical data
Creating a file in the mass storage device
Rewriting of the hard drive's master boot record
Enabling autorun
Encrypting user's files
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware keylogger lolbin packed powershell rat regedit shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
rans.evad
Score:
84 / 100
Signature
Creates a Image File Execution Options (IFEO) Debugger entry
Creates an undocumented autostart registry key
Disables the Windows registry editor (regedit)
Infects the boot sector of the hard disk
Infects the VBR (Volume Boot Record) of the hard disk
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Protects its processes via BreakOnTermination flag
Writes directly to the primary disk partition (DR0)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2023-10-28 18:31:54 UTC
File Type:
PE (Exe)
Extracted files:
45
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
bootkit evasion persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Enumerates physical storage devices
Writes to the Master Boot Record (MBR)
Disables RegEdit via registry modification
Sets file execution options in registry
Unpacked files
SH256 hash:
a0762a63b9deea8f379d3fe5a2ce0139bb30be3e8bd004ed59defcfa69132105
MD5 hash:
ec6101acbf2b50bb868589253bd850d4
SHA1 hash:
5003bd943d48d2ed38f0f16d7bfe4526cf6b5a9f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments