MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c4bfcef3dff8cb37c8fd96dc027a6df5b875e140b2b5f1f7b95764b7cae61c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 6c4bfcef3dff8cb37c8fd96dc027a6df5b875e140b2b5f1f7b95764b7cae61c9
SHA3-384 hash: 43ad7ebbe130316e1af79f70c561d839001af193b659f56dbb9573c44b3637fff40cea4fe744ef6b47f652ff0f90d042
SHA1 hash: 5a6c718ae057e8927886c1d13d3643e5b9278e4d
MD5 hash: ec12fa84505d150c516053a0d456de08
humanhash: sixteen-tango-winner-oven
File name:ec12fa84505d150c516053a0d456de08
Download: download sample
File size:7'141'376 bytes
First seen:2022-08-16 13:08:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d812527b5988192695ea156eae610de1 (2 x RaccoonStealer)
ssdeep 98304:cPtDS0y1zxp26aZxCgPbQrcRXhRnB09PNREtoEqDKHKXFTo0EwGm7Cn:Y2LDpfA3rh5yhYsrXFTobwGm7i
TLSH T10E76236316A51064F5E1CC3685377C94B1F707AACB41EC7CAAEA99C139328E1D213EB7
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6c4bfcef3dff8cb37c8fd96dc027a6df5b875e140b2b5f1f7b95764b7cae61c9
Verdict:
Suspicious activity
Analysis date:
2022-08-12 23:35:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a process
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to evade analysis by execution special instruction (VM detection)
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2022-08-12 12:00:53 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
ffd5054585eebf5be5b5397530899cb15df0705569a3579106934fac7be26628
MD5 hash:
00f27d7b17ed7cca761977853a3d59f1
SHA1 hash:
e16c879f740cf771aab59a6b095f895d931cff9b
SH256 hash:
6c4bfcef3dff8cb37c8fd96dc027a6df5b875e140b2b5f1f7b95764b7cae61c9
MD5 hash:
ec12fa84505d150c516053a0d456de08
SHA1 hash:
5a6c718ae057e8927886c1d13d3643e5b9278e4d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 6c4bfcef3dff8cb37c8fd96dc027a6df5b875e140b2b5f1f7b95764b7cae61c9

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-16 13:08:49 UTC

url : hxxp://5.252.177.111/G6W2O7N6V1M3U6Q8V4I3/177752469033168767636.bin