MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e4761f2536f5087e3908bcbc6e1de3ba2bd51c278cea6f33033af35535ea777. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 1e4761f2536f5087e3908bcbc6e1de3ba2bd51c278cea6f33033af35535ea777
SHA3-384 hash: 205a6efb218f17501e55cd4b096424141b26ed9ca2b82a28e753f262524a0238bddc6dcb77ee3714ea0fec3566405fa1
SHA1 hash: 1378a9abf2499c143a49a472c4eb7d98a097ce57
MD5 hash: 793d91b99374678003ec80da914f4fbe
humanhash: carolina-washington-kansas-fillet
File name:soris-obf.jar
Download: download sample
File size:1'441'028 bytes
First seen:2025-02-03 17:19:18 UTC
Last seen:Never
File type:Java file jar
MIME type:application/zip
ssdeep 24576:W7PCZlJwi862E//xezBN0USu9Huo/LowQTNnFs0A15y2XovMoGrf37w1TY:W7aOK/xeDgupuo/LmxK5y0zz3n
TLSH T19C65D042B9CFA5F4E9D5DC7B0A08BB3157A078AEE707C912D2142E349C778B4A7C3985
TrID 77.1% (.JAR) Java Archive (13500/1/2)
22.8% (.ZIP) ZIP compressed archive (4000/1)
Magika jar
Reporter TomU
Tags:jar VT-0 Java-RAT


Avatar
TomU
VT: 0/64

Intelligence


File Origin
# of uploads :
1
# of downloads :
635
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
soris-obf.jar
Verdict:
Malicious activity
Analysis date:
2025-02-03 17:19:52 UTC
Tags:
java

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
malware
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.expl
Score:
64 / 100
Signature
Creates autostart registry keys to launch java
Exploit detected, runtime environment starts unknown processes
Java Jar creates autostart registry key (Windows persistence behavior)
Sigma detected: Register Jar In Run Key
Uses cmd line tools excessively to alter registry or file data
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1605807 Sample: soris-obf.jar Startdate: 03/02/2025 Architecture: WINDOWS Score: 64 55 wce.zapto.org 2->55 59 Sigma detected: Register Jar In Run Key 2->59 61 Uses cmd line tools excessively to alter registry or file data 2->61 63 Exploit detected, runtime environment starts unknown processes 2->63 65 Java Jar creates autostart registry key (Windows persistence behavior) 2->65 9 cmd.exe 2 2->9         started        12 javaw.exe 2 2->12         started        14 javaw.exe 2 2->14         started        signatures3 process4 signatures5 67 Uses cmd line tools excessively to alter registry or file data 9->67 16 java.exe 11 9->16         started        21 conhost.exe 9->21         started        23 cmd.exe 12->23         started        25 cmd.exe 14->25         started        process6 dnsIp7 53 wce.zapto.org 83.149.72.49, 4043, 49704, 49705 LEASEWEB-NL-AMS-01NetherlandsNL Netherlands 16->53 51 C:\Users\user\AppData\...\1738603267662.tmp, Zip 16->51 dropped 57 Uses cmd line tools excessively to alter registry or file data 16->57 27 cmd.exe 1 16->27         started        30 icacls.exe 1 16->30         started        32 attrib.exe 1 16->32         started        34 conhost.exe 23->34         started        36 reg.exe 1 23->36         started        38 conhost.exe 25->38         started        40 reg.exe 1 25->40         started        file8 signatures9 process10 signatures11 71 Uses cmd line tools excessively to alter registry or file data 27->71 42 reg.exe 1 1 27->42         started        45 conhost.exe 27->45         started        47 conhost.exe 30->47         started        49 conhost.exe 32->49         started        process12 signatures13 69 Creates autostart registry keys to launch java 42->69
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Adds Run key to start application
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Suspicious_Latam_MSI_and_ZIP_Files
Author:eremit4, P4nd3m1cb0y
Description:Detects suspicious .msi and .zip files used in Latam banking trojan campaigns.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments