MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 be1f5c60874f279ab47b00da58c3b634edb4819a33652938281a799f3cd4e256. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 11
| SHA256 hash: | be1f5c60874f279ab47b00da58c3b634edb4819a33652938281a799f3cd4e256 |
|---|---|
| SHA3-384 hash: | 2daa1257be998a09d14f8f1ce8089154ac71a93427e75baf8afa524b26fae4c38b4e7dbb4059f82907259007ec22d75f |
| SHA1 hash: | 24f66ae7371fa2d4c67f76848da25168b934f4ae |
| MD5 hash: | 812cd26db86b9d45f3f279655a07be22 |
| humanhash: | uranus-aspen-angel-mexico |
| File name: | file |
| Download: | download sample |
| File size: | 7'226'880 bytes |
| First seen: | 2022-11-13 16:06:09 UTC |
| Last seen: | 2022-11-13 17:48:30 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f7505b4601b1ffe0bfd3596cbecb05d7 (1 x RaccoonStealer) |
| ssdeep | 196608:csthHJVjdE4F0OrUz8IeoMnrWeH+KIS9y:c+HJjF0Og/M9HFI |
| Threatray | 166 similar samples on MalwareBazaar |
| TLSH | T1837623B3D3265181E7C149328D3BBED871B60FEA8B4EEC75569A38C131331A5E211B97 |
| TrID | 32.2% (.EXE) Win64 Executable (generic) (10523/12/4) 20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 13.7% (.EXE) Win32 Executable (generic) (4505/5/1) 6.2% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | f09284d0d0b48af0 (1 x RaccoonStealer) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
161
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
http://88.99.120.225/
Verdict:
Malicious activity
Analysis date:
2022-11-13 09:08:06 UTC
Tags:
loader redline evasion stealer tofsee
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a file
Sending a custom TCP request
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Lazy
Status:
Malicious
First seen:
2022-11-13 08:43:08 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
18 of 26 (69.23%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 156 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Program crash
Modifies file permissions
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
24b9ddd5e9a8d21f09b8c6b526a47b63ba51a4c24aa8da551cbd2e642fbf9c22
MD5 hash:
5de417e4860c36035ee98620125be18d
SHA1 hash:
f8dc216e02f7d64baae0c444ccfd0546b3ffc8bf
SH256 hash:
be1f5c60874f279ab47b00da58c3b634edb4819a33652938281a799f3cd4e256
MD5 hash:
812cd26db86b9d45f3f279655a07be22
SHA1 hash:
24f66ae7371fa2d4c67f76848da25168b934f4ae
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe be1f5c60874f279ab47b00da58c3b634edb4819a33652938281a799f3cd4e256
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.