MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b4dcdba63c910f0b639470e13d33d712a3e2139340e422f422fd1d86116af1e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Chaos


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: b4dcdba63c910f0b639470e13d33d712a3e2139340e422f422fd1d86116af1e9
SHA3-384 hash: 0e42c0de4d1bb3a4ce6b3cba464896290eda482578b6e2d874b98bc058d9698fb8f3adb86244d71b5c1c9dd469f75250
SHA1 hash: 83c2f8b65b746ca3bc0cbf9b4ac809983a1dc768
MD5 hash: e719e55d7955876e2c615c5bc0523ef2
humanhash: romeo-pasta-princess-coffee
File name:DownloadTrackingReference.exe
Download: download sample
Signature Chaos
File size:759'296 bytes
First seen:2023-05-18 14:07:17 UTC
Last seen:2023-05-20 14:57:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:AqBRw/MQ6LhNJ4ae3XzVGDPJMyUbSNS+4++XKwwQLQ:Aq3G4LhN3e3XpQbpNx+aww+
Threatray 1'278 similar samples on MalwareBazaar
TLSH T17CF4E01023E58B16D5BA87F44EE0D2F017B69DA9B039C30B4ED6FCDB726AB910711A53
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter JaffaCakes118
Tags:Chaos

Intelligence


File Origin
# of uploads :
2
# of downloads :
164
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Download Tracking Reference.exe
Verdict:
Malicious activity
Analysis date:
2023-05-18 09:41:52 UTC
Tags:
ransomware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Unauthorized injection to a recently created process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
CHAOS Ransomware
Verdict:
Malicious
Result
Threat name:
Chaos, Conti, TrojanRansom
Detection:
malicious
Classification:
rans.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
Deletes shadow drive data (may be related to ransomware)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Chaos Ransomware
Yara detected Conti ransomware
Yara detected TrojanRansom
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 869166 Sample: DownloadTrackingReference.exe Startdate: 18/05/2023 Architecture: WINDOWS Score: 100 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Chaos Ransomware 2->25 27 5 other signatures 2->27 7 DownloadTrackingReference.exe 4 2->7         started        process3 file4 19 C:\...\DownloadTrackingReference.exe.log, ASCII 7->19 dropped 29 Adds a directory exclusion to Windows Defender 7->29 31 Injects a PE file into a foreign processes 7->31 11 powershell.exe 21 7->11         started        13 DownloadTrackingReference.exe 7->13         started        15 DownloadTrackingReference.exe 7->15         started        signatures5 process6 process7 17 conhost.exe 11->17         started       
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-18 09:06:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
22
AV detection:
18 of 37 (48.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:chaos ransomware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Chaos
Chaos Ransomware
Unpacked files
SH256 hash:
dddb056a13641ad4e72ee75d96678468b3bf01bd99d4c3ebb6fed3de17100c8b
MD5 hash:
918ffa6f5bd863bfcf97be21734613bb
SHA1 hash:
d3b97438f2d15e88ef94cab08fb8b6f8611240a3
Detections:
ChaosRansomware
SH256 hash:
2907ceb0aff33154a49177d6e04e822538f3fb439a55264cdf84b162564afea6
MD5 hash:
ae06e9b9c5d6df3bdb39fbbc75d9b9cd
SHA1 hash:
b03aff7dda4462819b1250e44d80c83aca37237f
SH256 hash:
e292271f2af0e8cdf59cc5dd71e15544830cab380ed99b3d3add2925642fcbe9
MD5 hash:
4ea674c0dc831a56e854463e632a9ef1
SHA1 hash:
a3779a916a9767f8eb4c60ecd9351906e9ff07b3
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
612deddcc335a8ebbacf49878fb1b71901ee166e26e7a8b8579f809514669f8e
MD5 hash:
bcef8ac979cd160354ed272a12756e0d
SHA1 hash:
3df29ba3758c253d5a2cf9fbd6244e2f94fe7255
SH256 hash:
b4dcdba63c910f0b639470e13d33d712a3e2139340e422f422fd1d86116af1e9
MD5 hash:
e719e55d7955876e2c615c5bc0523ef2
SHA1 hash:
83c2f8b65b746ca3bc0cbf9b4ac809983a1dc768
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments