MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6623eeecc865ae7bc0d797bd65a1c6000f1d1d070b6129e1bf7a487e6d629dfe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 6623eeecc865ae7bc0d797bd65a1c6000f1d1d070b6129e1bf7a487e6d629dfe
SHA3-384 hash: 1224a81dadf09c813570b47f7278ef3eddbfaa18251e1ebb630742f84d7b4ebf65fd9cefb728266f19dc4acd1e7f798d
SHA1 hash: 79df3bc0bf321aae3f3ddf9d110e02f313848317
MD5 hash: 2fdc76bb9159e23b29e2001d171024e2
humanhash: enemy-enemy-oxygen-november
File name:2fdc76bb9159e23b29e2001d171024e2.exe
Download: download sample
File size:1'101'824 bytes
First seen:2022-09-25 07:05:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 70 x LummaStealer, 61 x Rhadamanthys)
ssdeep 12288:cbtyQNzp7WzHIHzLma89RWVM33XrcxTTxTcW0WGBghUIyp9kPJNo:MTTKzKzL8jSRdxTcFxBPIO9kPJNo
TLSH T1D335BCC173948027EC675A304F67839AA729FCC4AE35758B2361F31E0B3A9D76E69701
TrID 83.7% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
7.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
4.4% (.EXE) Win64 Executable (generic) (10523/12/4)
2.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
0.8% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 30f4ccccccf4daca
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Сreating synchronization primitives
Launching a process
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack.dll rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.adwa.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Drops PE files to the startup folder
Encrypted powershell cmdline option found
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 709317 Sample: 6jelJGPLkx.exe Startdate: 25/09/2022 Architecture: WINDOWS Score: 96 46 Antivirus detection for dropped file 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 3 other signatures 2->52 10 6jelJGPLkx.exe 1 3 2->10         started        13 rundll32.exe 2->13         started        process3 file4 42 C:\Users\user\AppData\Local\...\SETUP_~1.EXE, PE32 10->42 dropped 15 SETUP_~1.EXE 4 10->15         started        process5 signatures6 58 Antivirus detection for dropped file 15->58 60 Multi AV Scanner detection for dropped file 15->60 62 Encrypted powershell cmdline option found 15->62 64 2 other signatures 15->64 18 SETUP_~1.EXE 4 15->18         started        23 powershell.exe 16 15->23         started        process7 dnsIp8 44 smtp.yandex.ru 77.88.21.158, 49705, 587 YANDEXRU Russian Federation 18->44 40 C:\Users\user\AppData\Roaming\...\asupen.exe, PE32 18->40 dropped 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->54 25 asupen.exe 3 18->25         started        28 cmd.exe 1 18->28         started        30 conhost.exe 23->30         started        file9 signatures10 process11 signatures12 56 Encrypted powershell cmdline option found 25->56 32 powershell.exe 11 25->32         started        34 conhost.exe 28->34         started        36 choice.exe 1 28->36         started        process13 process14 38 conhost.exe 32->38         started       
Threat name:
Win64.Trojan.Hulk
Status:
Malicious
First seen:
2022-09-25 07:07:25 UTC
File Type:
PE+ (Exe)
Extracted files:
17
AV detection:
10 of 26 (38.46%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Drops startup file
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
6623eeecc865ae7bc0d797bd65a1c6000f1d1d070b6129e1bf7a487e6d629dfe
MD5 hash:
2fdc76bb9159e23b29e2001d171024e2
SHA1 hash:
79df3bc0bf321aae3f3ddf9d110e02f313848317
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 6623eeecc865ae7bc0d797bd65a1c6000f1d1d070b6129e1bf7a487e6d629dfe

(this sample)

  
Delivery method
Distributed via web download

Comments