MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74e46f184f89113ba6461174338663c37914b4feaa9dedfce5f1e5c53a171da0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 74e46f184f89113ba6461174338663c37914b4feaa9dedfce5f1e5c53a171da0
SHA3-384 hash: 73f3cfeb99d787ab17fe42e9732b0fa92ae06575c95e5505af3df03cd8ebe21c237be1b3f095d5984f9f01867f516454
SHA1 hash: dd3cd1ac9d45dca75fdcbba204c1b65f5136f670
MD5 hash: 70a1ffa2bf06a3a1ed69cbb9f89ec419
humanhash: asparagus-mockingbird-alabama-one
File name:70a1ffa2bf06a3a1ed69cbb9f89ec419.exe
Download: download sample
File size:611'840 bytes
First seen:2022-05-03 12:27:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4c1b729a6a6c26957f366f6e05b141c (3 x RedLineStealer)
ssdeep 12288:aScaONYcN7haMlR0bcqE9sbEyVDDtZiBysQ+jfeBhbj1x:anacN/lCbT6s4qMo0GBhtx
Threatray 59 similar samples on MalwareBazaar
TLSH T18BD4E110BB91D034F6B755F45A7A92A8753E7DF05B2490CF22C52AEE5A386E1EC3031B
TrID 40.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.0% (.SCR) Windows screen saver (13101/52/3)
13.6% (.EXE) Win64 Executable (generic) (10523/12/4)
8.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon badacaaecee6baa2 (3 x RedLineStealer, 2 x RaccoonStealer, 2 x Smoke Loader)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
70a1ffa2bf06a3a1ed69cbb9f89ec419.exe
Verdict:
Malicious activity
Analysis date:
2022-05-03 17:08:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Rewriting of the hard drive's master boot record
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
88 / 100
Signature
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.DiskWriter
Status:
Malicious
First seen:
2022-05-03 07:17:12 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit persistence
Behaviour
Writes to the Master Boot Record (MBR)
Unpacked files
SH256 hash:
84e72630846de776f4fca099faca59500751e877ef1e9e0f4c9ff73292f44b43
MD5 hash:
ce5b0d18a6bba7f3c206ae567723968a
SHA1 hash:
71691165b0e385fa616e59fb1af3021d511b4db5
SH256 hash:
74e46f184f89113ba6461174338663c37914b4feaa9dedfce5f1e5c53a171da0
MD5 hash:
70a1ffa2bf06a3a1ed69cbb9f89ec419
SHA1 hash:
dd3cd1ac9d45dca75fdcbba204c1b65f5136f670
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments