MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e7d26798b72969f68440983de0fc69305968a63f846bacd1669f43aa9ffd4f89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: e7d26798b72969f68440983de0fc69305968a63f846bacd1669f43aa9ffd4f89
SHA3-384 hash: 9aeb97c3602d9c2b8784df513f7347c96b59b8cf44e5ae58aa9d0ac322d4e895c92a1f8ca8987ee78aa6f19e69395917
SHA1 hash: d509fc66bac411ac144160944780abdda645d92e
MD5 hash: 84e6b5c1bed5e859de1a52fdd297af3d
humanhash: snake-ceiling-edward-purple
File name:84e6b5c1bed5e859de1a52fdd297af3d.exe
Download: download sample
File size:3'441'080 bytes
First seen:2022-12-16 08:06:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d5e0355f8764c235b38759b860077ceb (1 x Adware.QQpass, 1 x CoinMiner)
ssdeep 98304:naZx4nHWpIwDZbLmqjC34hLx7KDAY90eT0+8A:AxaWuYLmqjXKDT90ew2
Threatray 4'008 similar samples on MalwareBazaar
TLSH T110F533BB23C74B6BCBFE193420241DA218839569B4C88C1AD6982FB1D7EC91D743C75B
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon a661d572b3b0f0f2 (1 x Adware.QQpass, 1 x CoinMiner)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
84e6b5c1bed5e859de1a52fdd297af3d.exe
Verdict:
Malicious activity
Analysis date:
2022-12-16 08:09:46 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Сreating synchronization primitives
Sending an HTTP GET request
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Strictor
Status:
Malicious
First seen:
2022-12-15 19:52:23 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
24 of 39 (61.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
aspackv2
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Enumerates physical storage devices
Loads dropped DLL
ASPack v2.12-2.42
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0216a0f6d6d5360ab487e696b26a39eb81a1e2c8cd7f59c054c90ab99a858daf
MD5 hash:
d2a9c02acb735872261d2abc6aff7e45
SHA1 hash:
fce6c2cf2465856168ea55ccd806155199a6f181
SH256 hash:
fd672602ed6371ee5ec7d4d1c0311c4326ff075316c91dd628b075b046fae682
MD5 hash:
1a4d03ebc83a1fc3150c4bc9fd597b45
SHA1 hash:
dd7b3aead6f38ebfa3a3439b39beab3de1d0513b
SH256 hash:
c77a0f67c3392dee0fb04f0544d8fd8a3b6ef072d371303afd3a2c468dda7a35
MD5 hash:
142aeebfe85bde2a411116e39d8fd505
SHA1 hash:
d42b401d32a7141e592096bb68b6e029a1b13eae
SH256 hash:
2e9769ace867c79d5fcdda0eb2660c52b5e062c69b36add42d22eb0dddc4b3ee
MD5 hash:
f9a994df4d407bc79f7c84886fe7a654
SHA1 hash:
c93e4be70794164b7b339218cc832ac94074d08e
SH256 hash:
d1a1c6bac6a498adccdafab9d600a372aa9d5b826a33cfa06aaa9f75357c5b23
MD5 hash:
8f385e7c8cf1f8ebdae0448473977cc7
SHA1 hash:
942bf465e29a5e5f85580eb30aa9510b92f802d7
SH256 hash:
53483523c316ad8c022c2b07a5cabfff3339bc5cb5e4ac24c3260eea4f4d9731
MD5 hash:
7c1ff88991f5eafab82b1beaefc33a42
SHA1 hash:
5ea338434c4c070aaf4e4e3952b4b08b551267bc
SH256 hash:
1b28d05c306b575319c6fb9b08276b2204a7b569d9e540879ce67c8d17640990
MD5 hash:
f6a2a92194fc69858ffa9aa1557454da
SHA1 hash:
47dbb9abb4d83e2d21c6107c11244f8daae0cc5d
SH256 hash:
590c9ba4cad5a401c071f89f8468c45031a637f1c137ca320d9dbe82e4beabd6
MD5 hash:
2b86ad8cd1903916ae5a3cd7ec2f1b9e
SHA1 hash:
0240b4f0795ed3bf24748954fee6751901f26f2c
SH256 hash:
0314d61a3df047f0838a10fac6dd30bc2cbec922492d5fa1fb0fdf3f58740727
MD5 hash:
668ce34c49e660c20af0c3b4abde71fd
SHA1 hash:
30b7df88fd3b43ea4c80009012d4a8e002a3ab3c
SH256 hash:
e7d26798b72969f68440983de0fc69305968a63f846bacd1669f43aa9ffd4f89
MD5 hash:
84e6b5c1bed5e859de1a52fdd297af3d
SHA1 hash:
d509fc66bac411ac144160944780abdda645d92e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ASPack
Author:ditekSHen
Description:Detects executables packed with ASPack
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:SUSP_XORed_URL_in_EXE
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe e7d26798b72969f68440983de0fc69305968a63f846bacd1669f43aa9ffd4f89

(this sample)

  
Delivery method
Distributed via web download

Comments