MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3c6d3d8d1d1cd0e7503c141e407c2d0f13f87b5b76dac2cff033baa027033e1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 3c6d3d8d1d1cd0e7503c141e407c2d0f13f87b5b76dac2cff033baa027033e1c
SHA3-384 hash: 0aa9e7deb111370d7ff614fd050138dde23c6e47ee7de37e137c3dfb28cac2a0094c09539df03802e1475e74eed82656
SHA1 hash: 3bfdd32e7f21a9c74aae2b798c9b478f1b160072
MD5 hash: ddcacd8e602bde574e3380cd34b17a22
humanhash: sweet-leopard-jig-three
File name:ddcacd8e602bde574e3380cd34b17a22.exe
Download: download sample
File size:598'016 bytes
First seen:2021-10-18 12:00:32 UTC
Last seen:2021-10-18 13:30:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b2b1ce057c4a3ad8c1ee685e46521866 (2 x Smoke Loader, 1 x Loki, 1 x CryptBot)
ssdeep 12288:he7bIUncjF2EjM1bDUJDwtk81mEjN1otGBjlG1iDirElKdNHd:M7MUncjUKM1PUJMtk0N1o4hlGghK
Threatray 32 similar samples on MalwareBazaar
TLSH T17BD4F1216BA1C035F1F352F8097693A8792E3AA0B73494CF12D657EA4A246F1FD7131B
File icon (PE):PE icon
dhash icon 5012b0e068696c46 (8 x RaccoonStealer, 8 x RedLineStealer, 6 x Smoke Loader)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Rewriting of the hard drive's master boot record
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-10-18 12:01:09 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit persistence
Behaviour
Writes to the Master Boot Record (MBR)
Unpacked files
SH256 hash:
c54c453dcc317080f938de1472f4173e0d2788a80aeec793d0bb7897f430117a
MD5 hash:
363ed0c8e3764327698548c30e01b19d
SHA1 hash:
6fe6290010bbb4f874dbc96e7943ff1c0645fa45
SH256 hash:
3c6d3d8d1d1cd0e7503c141e407c2d0f13f87b5b76dac2cff033baa027033e1c
MD5 hash:
ddcacd8e602bde574e3380cd34b17a22
SHA1 hash:
3bfdd32e7f21a9c74aae2b798c9b478f1b160072
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:win_pitou_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.pitou.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments