MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6da056b3e14e136e17890c04f270ed1decbca6d67eb0f0fed914569e4fba8a92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RecordBreaker
Vendor detections: 11
| SHA256 hash: | 6da056b3e14e136e17890c04f270ed1decbca6d67eb0f0fed914569e4fba8a92 |
|---|---|
| SHA3-384 hash: | d44996ebb6b8b0a5a74ec25bca09aac3b8388224de52947839817cb5057f0bb4a0eb9eb3183628a4fb21f47315562ff1 |
| SHA1 hash: | dc466700f1db5c6dfe3495261ab3893a37c73d01 |
| MD5 hash: | da4d2022554efd18282bb3dd9d7bbff2 |
| humanhash: | wyoming-two-timing-uranus |
| File name: | da4d2022554efd18282bb3dd9d7bbff2 |
| Download: | download sample |
| Signature | RecordBreaker |
| File size: | 554'912 bytes |
| First seen: | 2022-08-27 14:08:50 UTC |
| Last seen: | 2022-08-27 16:47:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5b82b0468d2de138092bb342ea80f445 (14 x RecordBreaker, 12 x ArkeiStealer, 11 x RedLineStealer) |
| ssdeep | 12288:qCVmzRNtesQEDag1+EzucfptRouufyJ69XvTzeRQqt:Xg1+EzHpPo5fvIt |
| Threatray | 242 similar samples on MalwareBazaar |
| TLSH | T1A5C47C6178E48173DDF221BA4BECF535047DA4F04725A6C756C80BFEC6206E0AF365AA |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 32 exe recordbreaker |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Unpacked files
7fa1b425c7bc7f04e84aae8b76cd1e6d1db56dab966ff273b5101816525f61c4
6da056b3e14e136e17890c04f270ed1decbca6d67eb0f0fed914569e4fba8a92
b22de3458444455c80b7d79c6d4e2b5925867930ce51ed641cc909b45297c8bb
79f36c4c4acf56e6f58cea8407320741350770132bf852e66a7b1bb9dbaed3e0
0a1d548fb9debe4346fc13c05be5ace9b7429318fe2228c217dd20ca4542e32b
ea0483a55234c3586bca36a292c270abdd12597bd91bdae08731a7bff6543be2
37aab45bc29dabed378693a8f3dd732b32083dc882309fcdfa9bb3c06e89322e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://fujhi.com/f/bin.exe