MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8e7116f27e8c84422d2d5612765b45166a1a1144774a52e5107d74a7884e758f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.ExtenBro


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 8e7116f27e8c84422d2d5612765b45166a1a1144774a52e5107d74a7884e758f
SHA3-384 hash: 69ec2fc0b536e318e405680945e5a5875c356bae3a8cb72bbd78c4c23a929beac522e7ac825b45e3bab9ca04d73f317e
SHA1 hash: acb9674153b5ee971377161240c41e80c33bfaf8
MD5 hash: b71afcffc3d003065c2b302393f44d98
humanhash: dakota-edward-pip-mango
File name:8e7116f27e8c84422d2d5612765b45166a1a1144774a52e5107d74a7884e758f
Download: download sample
Signature Adware.ExtenBro
File size:3'761'352 bytes
First seen:2020-06-03 09:12:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eb5bc6ff6263b364dfbfb78bdb48ed59 (54 x Adware.Generic, 18 x RaccoonStealer, 8 x Adware.ExtenBro)
ssdeep 98304:Z1QTS1k2+xqvSZPuXQLMil+gs9udeWA2FL:vju2dqhw8hl/eWA2FL
TLSH 0106DF13A39F353BCF692735073251105CBAAFD8A413AD5929E4CC49CB2E9843B39F69
Reporter raashidbhatt
Tags:Adware.ExtenBro exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.PUA.Fusioncore
Status:
Malicious
First seen:
2020-06-03 08:15:29 UTC
AV detection:
8 of 31 (25.81%)
Threat level:
  1/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
JavaScript code in executable
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments