MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eee0f2f6b2524498f8287f95dd184828a044677700d61e2c0a109866f3dd504d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: eee0f2f6b2524498f8287f95dd184828a044677700d61e2c0a109866f3dd504d
SHA3-384 hash: 5aa3a82bff5308c357e1f57b711bd9f8b0942b7e5bfd4cd40656677e36aaf28b1aca6c90d8f26ca5e54564ce79067e77
SHA1 hash: b8499d3cb5d906b6e3c3e381a348298fc28225c2
MD5 hash: 45299d77edb17dc48eccec70e928d9ea
humanhash: early-november-bacon-sweet
File name:win.exe
Download: download sample
File size:905'728 bytes
First seen:2022-10-11 11:51:12 UTC
Last seen:2022-11-17 02:16:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f602d8bfef6549a83e5cdb863ea92452
ssdeep 12288:VLwIQ6PoWYgeWYg955/155/ZEAm5wUMJlizoJBmvDx6cVKBmhkyfxGJH5q/Z1bLI:hwIQ6PEAmSUcGp7xtnxGw
Threatray 2'774 similar samples on MalwareBazaar
TLSH T18B15DF8AA3A407F8E0BBC03889524646E772BC0547719BDF23E4566A5F331E25E3F761
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon d8949494d4b8f8e3 (2 x ARCrypter)
Reporter JAMESWT_WT
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
win.exe
Verdict:
Malicious activity
Analysis date:
2022-10-11 11:51:24 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Running batch commands
Creating a file
Launching a process
Creating a file in the %temp% directory
Creating a process with a hidden window
Creating a file in the system32 subdirectories
Using the Windows Management Instrumentation requests
Modifying an executable file
Delayed reading of the file
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Found Tor onion address
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 720531 Sample: win.exe Startdate: 11/10/2022 Architecture: WINDOWS Score: 52 28 Multi AV Scanner detection for submitted file 2->28 30 Found Tor onion address 2->30 7 win.exe 2 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        12 cmd.exe 1 7->12         started        14 conhost.exe 7->14         started        file5 26 C:\Users\user\Desktop\win.exe, ASCII 9->26 dropped 16 taskkill.exe 1 9->16         started        18 taskkill.exe 1 9->18         started        20 taskkill.exe 1 9->20         started        24 8 other processes 9->24 22 timeout.exe 1 12->22         started        process6
Threat name:
Win64.Ransomware.ChileLocker
Status:
Malicious
First seen:
2022-10-03 21:33:46 UTC
File Type:
PE+ (Exe)
Extracted files:
4
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Deletes itself
Unpacked files
SH256 hash:
eee0f2f6b2524498f8287f95dd184828a044677700d61e2c0a109866f3dd504d
MD5 hash:
45299d77edb17dc48eccec70e928d9ea
SHA1 hash:
b8499d3cb5d906b6e3c3e381a348298fc28225c2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments