MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8520356646a9f8421e70e5c49a30630e9fc7db344adbd8f9e66ff9746273ce73. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 8520356646a9f8421e70e5c49a30630e9fc7db344adbd8f9e66ff9746273ce73
SHA3-384 hash: 4abd1d6233401d1624779df169965e38703ac067536a324bfee4b05b06d811a5a33f90ba45bd886faca05de92b999084
SHA1 hash: 5779771ef9476281fa7a42898726b47de7c26582
MD5 hash: 481e116783025cddff4febab79c26404
humanhash: oklahoma-mexico-april-oscar
File name:481e116783025cddff4febab79c26404
Download: download sample
File size:481'792 bytes
First seen:2022-09-27 04:52:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:yN9b58l0IlUNCHc+SYN4QlHebbiEiAulrKE:y7lGlUc56gqbiEiVP
Threatray 2'534 similar samples on MalwareBazaar
TLSH T17BA423343940C766C7A2243A17168667E8EE451D1DB0BF8EF84F892F372B2DF5D06685
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon a44a0ad656b39f90
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
DNS request
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Tiggre
Status:
Malicious
First seen:
2022-09-26 00:11:18 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
6
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Adds Run key to start application
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
8520356646a9f8421e70e5c49a30630e9fc7db344adbd8f9e66ff9746273ce73
MD5 hash:
481e116783025cddff4febab79c26404
SHA1 hash:
5779771ef9476281fa7a42898726b47de7c26582
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 8520356646a9f8421e70e5c49a30630e9fc7db344adbd8f9e66ff9746273ce73

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-09-27 04:52:45 UTC

url : hxxp://104.222.188.59/a8skolp.exe