MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ff9db55858b84c4eed7dd8ae5221e8e56b72e98b9006c7bda7c38f7874d4f5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 6ff9db55858b84c4eed7dd8ae5221e8e56b72e98b9006c7bda7c38f7874d4f5b
SHA3-384 hash: d2c4a1291bfe7703a6cce9d1c4ea4feb8da43479b3774454666050e25b9859b480e5ee74b119e228ea62b89a43a308b2
SHA1 hash: 2379b04c93e74a9b40a8c5626c78d865ffa968eb
MD5 hash: 1676a99f443d3dd4c95d9b9aa3a82001
humanhash: green-echo-wolfram-quiet
File name:SecuriteInfo.com.FileRepMalware.21685.30532
Download: download sample
File size:1'634'927 bytes
First seen:2023-10-10 10:41:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3168c6aebe417b9e3f8149594c4d0c73
ssdeep 24576:3DA1WIdbFvz8No4enfjBlfIROPXwDoo+qxBRjUUpK6om15rWr7jEyGHNPfVLwkYu:0AKFaoxjzIAPXwr+1YKncQKP9E9KF08
Threatray 33 similar samples on MalwareBazaar
TLSH T170753322C16B6D8CDE483173E02B6D9A17F6C8A3C1622F2BD017C55AB31C99798BD44F
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4505/5/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon d5d4f89484d4f133
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
273
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Creating a file
Enabling the 'hidden' option for recently created files
Searching for synchronization primitives
DNS request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin nspack packed packed packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2013-03-25 13:36:00 UTC
File Type:
PE (Exe)
Extracted files:
56
AV detection:
18 of 37 (48.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx
Behaviour
Suspicious use of SetWindowsHookEx
ACProtect 1.3x - 1.4x DLL software
Loads dropped DLL
UPX packed file
Unpacked files
SH256 hash:
6ff9db55858b84c4eed7dd8ae5221e8e56b72e98b9006c7bda7c38f7874d4f5b
MD5 hash:
1676a99f443d3dd4c95d9b9aa3a82001
SHA1 hash:
2379b04c93e74a9b40a8c5626c78d865ffa968eb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NsPacKV37LiuXingPing
Author:malware-lu
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments