MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7784f0373b36e09b80ac72e18068821af9c10634fda6a7a1e82213dcd9a9fee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: c7784f0373b36e09b80ac72e18068821af9c10634fda6a7a1e82213dcd9a9fee
SHA3-384 hash: d1575432904bb5f4b3043e4ce0720cd7a81c6e5bac20d865e1b7075218647a562077a08343b2ac34b436b6fb8c95b17e
SHA1 hash: 00b2df9d1e1195332c205b15c8c48e17d779c25d
MD5 hash: 0261e1f82fe2bb20f7359dfd1287ae1a
humanhash: glucose-vermont-sierra-oranges
File name:c7784f0373b36e09b80ac72e18068821af9c10634fda6a7a1e82213dcd9a9fee
Download: download sample
File size:48'640 bytes
First seen:2022-04-19 12:16:51 UTC
Last seen:2022-04-19 12:37:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a50e815adb2cfe3e58d388c791946db8 (2 x njrat, 2 x DCRat, 1 x Lucifer)
ssdeep 768:Apm7BcEKNvBcvL6VeRNL1a6ZO4PTPz+o+CKr3zQ4NuVVWgP4+zeQ5xnbcuyD7Ube:ApfEKNCj6VoJl9Go5K7s4Nu3j5xnouy1
Threatray 133 similar samples on MalwareBazaar
TLSH T19923F14791CDADABE56050796CAF1CAAAF5CD329BAC08331F9C033774EA0E074B18356
TrID 41.1% (.EXE) UPX compressed Win32 Executable (27066/9/6)
25.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
10.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter JAMESWT_WT
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
244
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Encoded FromBase64String
Sigma detected: FromBase64String Command Line
Sigma detected: Powershell Decrypt And Execute Base64 Data
Sigma detected: Suspicious PowerShell Command Line
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Yara detected Powershell dedcode and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 611313 Sample: Nk5W0er2DR Startdate: 19/04/2022 Architecture: WINDOWS Score: 100 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus detection for dropped file 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 8 other signatures 2->31 7 Nk5W0er2DR.exe 8 2->7         started        process3 file4 19 C:\Users\user\AppData\Local\Temp\...\4748.bat, ASCII 7->19 dropped 10 cmd.exe 1 7->10         started        process5 signatures6 33 Suspicious powershell command line found 10->33 13 powershell.exe 15 15 10->13         started        17 conhost.exe 10->17         started        process7 dnsIp8 23 157.27.85.50, 8080 ASGARRConsortiumGARREU Italy 13->23 21 PowerShell_transcr....20220419141830.txt, UTF-8 13->21 dropped file9
Threat name:
Win32.Trojan.Leivion
Status:
Malicious
First seen:
2022-04-15 14:58:34 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
31 of 41 (75.61%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Unpacked files
SH256 hash:
03be83c0c86d812e181f809b5b288441de3e83ba7db01d16b768822b4da1cc63
MD5 hash:
d6f964bbbc137fb9a1c3c864e01ee387
SHA1 hash:
93dddfa91f9ff233705f5cca7a7e42d0edbb9a7a
SH256 hash:
c7784f0373b36e09b80ac72e18068821af9c10634fda6a7a1e82213dcd9a9fee
MD5 hash:
0261e1f82fe2bb20f7359dfd1287ae1a
SHA1 hash:
00b2df9d1e1195332c205b15c8c48e17d779c25d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments