MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5eeeae5aa5d31a7ee09a0bf20995c6b52cb73ea634a563c2220dc7bc3444a60d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5eeeae5aa5d31a7ee09a0bf20995c6b52cb73ea634a563c2220dc7bc3444a60d
SHA3-384 hash: c0e3fc6d625d84e1486e8646a0667edfa509df11923e33718c19e51750efda2f493eba1189fff45cab5083beefdc97db
SHA1 hash: f6198273e4928b4f8f8cf2fb667d464ef72f5f8e
MD5 hash: 712a51601b8ce52872beb3912f592735
humanhash: green-juliet-diet-mobile
File name:#Agent csrss.bin
Download: download sample
File size:624'592 bytes
First seen:2021-09-08 12:10:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dab6c2a49e12e0ccebebbc08cd1879cf
ssdeep 12288:mjPK2wTNi0/gGc8mbEqHnSyUxqIwCWCUsn0rlRDH3noVf:m7TwT9DcfbvSzwq+13oB
Threatray 4 similar samples on MalwareBazaar
TLSH T163D46D26B3A24433DC631A3D4D2B93949D29BD513E34DDEA3BF42E4C5E396813939293
dhash icon 0c0c0c0c2c2c2c2c (4 x TrickBot)
Reporter KodaES
Tags:agent exe TransparentTribe


Avatar
KodaES
https://app.any.run/tasks/41c64dde-acfb-423a-8036-fa2c57e0943e#
https://www.virustotal.com/gui/file/5eeeae5aa5d31a7ee09a0bf20995c6b52cb73ea634a563c2220dc7bc3444a60d

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Dropper.Script.doc
Verdict:
Malicious activity
Analysis date:
2021-09-08 11:53:17 UTC
Tags:
macros macros-on-open

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a UDP request
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to detect sleep reduction / modifications
Creates multiple autostart registry keys
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2021-07-05 16:58:52 UTC
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Enumerates physical storage devices
Adds Run key to start application
Checks installed software on the system
Unpacked files
SH256 hash:
5eeeae5aa5d31a7ee09a0bf20995c6b52cb73ea634a563c2220dc7bc3444a60d
MD5 hash:
712a51601b8ce52872beb3912f592735
SHA1 hash:
f6198273e4928b4f8f8cf2fb667d464ef72f5f8e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments