MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 feee8b399acf736605f15dd1be6027d4e1f7c2538675ed4c43fc947f9e201e29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments 1

SHA256 hash: feee8b399acf736605f15dd1be6027d4e1f7c2538675ed4c43fc947f9e201e29
SHA3-384 hash: 8c803dfa0c42485e17a626f3db566fac615509265ee713011a115452bf4a17fff02b0bf06de87c6d4eb40d6a693b0e6e
SHA1 hash: 4a4e5e8f8a379104e107c3356fb2eedbadcef665
MD5 hash: 157c168eb5bb5ea8b1375b0834c00cb4
humanhash: twelve-golf-stream-texas
File name:157c168eb5bb5ea8b1375b0834c00cb4
Download: download sample
File size:4'997'632 bytes
First seen:2023-06-22 06:46:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7ece47d65941b3e72bb0a2006de482fd
ssdeep 24576:D7SRhRFO8fNz8bQCuV9suuvTo1+0+kSSJmdzCjj4GdaVcNrTR8hgW0Fuh9XFtn7p:8lfNzsQCKsuuvTFkStdzNC3R8hoe/x
Threatray 13 similar samples on MalwareBazaar
TLSH T15C36D156B3B400F8D1ABD178C9165607EBB1B415177097DB56E0CAAA2F23FE12A7F320
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 72e0dcbab4c6e420
Reporter zbetcheckin
Tags:64 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
157c168eb5bb5ea8b1375b0834c00cb4
Verdict:
No threats detected
Analysis date:
2023-06-22 07:32:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
DNS request
Creating a file in the %temp% directory
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
barys crypto greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Barys
Status:
Malicious
First seen:
2023-06-19 21:45:16 UTC
File Type:
PE+ (Exe)
Extracted files:
48
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
feee8b399acf736605f15dd1be6027d4e1f7c2538675ed4c43fc947f9e201e29
MD5 hash:
157c168eb5bb5ea8b1375b0834c00cb4
SHA1 hash:
4a4e5e8f8a379104e107c3356fb2eedbadcef665
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe feee8b399acf736605f15dd1be6027d4e1f7c2538675ed4c43fc947f9e201e29

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-06-22 06:46:03 UTC

url : hxxp://104.156.149.33/yes/4496FLekNjgLsdHPKRxKqWBOgKMJ.exe