MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c7468334331ada41dd127b84b4ad79b8e6c34cc247057fc49f966dde8e6954a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Meterpreter


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 6c7468334331ada41dd127b84b4ad79b8e6c34cc247057fc49f966dde8e6954a
SHA3-384 hash: 411a5bd3272771b72404b41fc55ca915586d45d4b99a6f2459d0e4b95c93cff1e49da20b795f58c4132f230c3921b9e0
SHA1 hash: 18d146c3959f9139af0d1865eb24376e7629aaab
MD5 hash: 919e41c268dd3967f97192b23d248976
humanhash: east-california-uncle-ten
File name:version.dll
Download: download sample
Signature Meterpreter
File size:259'011 bytes
First seen:2023-07-29 20:43:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2fa1fa1b2d1da8c43be9e98cf709a5bb (1 x Meterpreter)
ssdeep 3072:T4a+VGQHO4OdCYcUk8VnPVxLI4imThueCn8uJDIBhjm1sgIkDHQto41CbbZ49u4B:tw1H6dCS0Gh5S82bys3Td6crmcZ2r
TLSH T1A0448D86EB859C2BC61A0635C8DF43E67734F7D417A35B171EE8B2341E07AC0AE66643
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter ULTRAFRAUD
Tags:exe Meterpreter

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
version.dll
Verdict:
No threats detected
Analysis date:
2023-07-29 20:46:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug cobalt masquerade overlay
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Kanti Ransomware
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1282355 Sample: version.dll.exe Startdate: 29/07/2023 Architecture: WINDOWS Score: 72 26 Multi AV Scanner detection for domain / URL 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus detection for URL or domain 2->30 7 loaddll64.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        12 cmd.exe 1 7->12         started        14 rundll32.exe 7->14         started        17 8 other processes 7->17 dnsIp5 32 System process connects to network (likely due to code injection or exploit) 9->32 19 rundll32.exe 12->19         started        24 192.168.2.1 unknown unknown 14->24 signatures6 process7 dnsIp8 22 193.37.254.27, 33038, 49699, 49700 M247GB Romania 19->22
Threat name:
Win64.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-29 20:44:09 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Blocklisted process makes network request
Unpacked files
SH256 hash:
6c7468334331ada41dd127b84b4ad79b8e6c34cc247057fc49f966dde8e6954a
MD5 hash:
919e41c268dd3967f97192b23d248976
SHA1 hash:
18d146c3959f9139af0d1865eb24376e7629aaab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Windows_Trojan_Metasploit_0f5a852d
Author:Elastic Security
Description:Identifies 64 bit metasploit wininet reverse shellcode. May also be used by other malware families.
Rule name:Windows_Trojan_Metasploit_c9773203
Author:Elastic Security
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm
Rule name:Windows_Trojan_Metasploit_c9773203
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments