MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 07684cb85d18f1f085be4384a634a45baf1ba75a721a9017ee811ab0a80f56aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 07684cb85d18f1f085be4384a634a45baf1ba75a721a9017ee811ab0a80f56aa
SHA3-384 hash: 8aebe6c2d530936f75a7d922be6d742d7525f9dd33c69d24ed1deec79a4d374ac57e838e4bd9a8a48f38746bd24650be
SHA1 hash: 5a3dd1aa5931d73f3fb022f74aafa7bd009da5f3
MD5 hash: 2f8a851a7ffd7ae68802a18b8e9b976d
humanhash: three-monkey-oranges-north
File name:2f8a851a7ffd7ae68802a18b8e9b976d
Download: download sample
File size:1'655'331 bytes
First seen:2022-04-03 18:51:07 UTC
Last seen:2022-04-03 19:46:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b4070734502a100c8f90bbd445995533 (11 x CryptOne, 5 x DCRat, 2 x njrat)
ssdeep 24576:rconAINPy/CHUREMYvusYA5eGfJysie6kpAPu4xFluRZ3JUJ:bRxqtThIJge6k6uqnurJUJ
Threatray 1'064 similar samples on MalwareBazaar
TLSH T10E75E14BA6F045B1D197CEB10A374730DD36AC60AF31A89B73567259D7313D0AF28AE2
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
280
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay setupapi.dll shdocvw.dll shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus detection for dropped file
Sigma detected: Shell32 DLL Execution in Suspicious Directory
Sigma detected: Suspicious Call by Ordinal
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 602097 Sample: 6rOTJ5m2ee Startdate: 03/04/2022 Architecture: WINDOWS Score: 56 22 Antivirus detection for dropped file 2->22 24 Sigma detected: Suspicious Call by Ordinal 2->24 26 Sigma detected: Shell32 DLL Execution in Suspicious Directory 2->26 9 6rOTJ5m2ee.exe 3 8 2->9         started        process3 file4 20 C:\Users\user\AppData\Local\Temp\zs~h.cpl, PE32 9->20 dropped 12 control.exe 1 9->12         started        process5 process6 14 rundll32.exe 12->14         started        process7 16 rundll32.exe 14->16         started        process8 18 rundll32.exe 16->18         started       
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
07684cb85d18f1f085be4384a634a45baf1ba75a721a9017ee811ab0a80f56aa
MD5 hash:
2f8a851a7ffd7ae68802a18b8e9b976d
SHA1 hash:
5a3dd1aa5931d73f3fb022f74aafa7bd009da5f3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 07684cb85d18f1f085be4384a634a45baf1ba75a721a9017ee811ab0a80f56aa

(this sample)

Comments



Avatar
zbet commented on 2022-04-03 18:51:08 UTC

url : hxxp://zonasertaneja.com.br/2/data64_6.exe