MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 734829ac3ed2dd05ee416c3f82290b9ebc16c7765b8410917e3b2bc44bda7ee1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 734829ac3ed2dd05ee416c3f82290b9ebc16c7765b8410917e3b2bc44bda7ee1
SHA3-384 hash: 54cb496ea0fdc7278e513c007e114faabab1afa2726a8e84bc7b45734e05bd0d19e4178769cdf33ff7d2bda3ec9060bc
SHA1 hash: 6fe0e8fc101b02d0d4b87e37201f2eb48e19b064
MD5 hash: 5bba2c32ec276f53539ec84ffd081ade
humanhash: mike-seven-finch-one
File name:SecuriteInfo.com.Trojan.PackedNET.964.22788.12213
Download: download sample
File size:1'204'736 bytes
First seen:2021-09-02 16:29:06 UTC
Last seen:2021-09-03 05:36:18 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash bc9ba3395e6b6044877dc04847264628
ssdeep 24576:AhSy4vkX1IcLgelQiq/7Co4tvtcnsJyVb:eJEMqTCo4tvvyVb
TLSH T1D445C056BECA6EA1EFBF43B78361DA2D1226775D03A167CF360305993951EC2503EA03
Reporter SecuriteInfoCom
Tags:dll

Intelligence


File Origin
# of uploads :
3
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 476626 Sample: SecuriteInfo.com.Trojan.Pac... Startdate: 02/09/2021 Architecture: WINDOWS Score: 48 40 Multi AV Scanner detection for submitted file 2->40 7 loaddll32.exe 4 2->7         started        process3 process4 9 iexplore.exe 2 84 7->9         started        11 rundll32.exe 7->11         started        13 cmd.exe 1 7->13         started        15 13 other processes 7->15 process5 17 iexplore.exe 5 146 9->17         started        20 WerFault.exe 11->20         started        22 rundll32.exe 1 13->22         started        24 WerFault.exe 15->24         started        26 WerFault.exe 15->26         started        28 WerFault.exe 15->28         started        30 2 other processes 15->30 dnsIp6 32 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49728, 49729 YAHOO-DEBDE United Kingdom 17->32 34 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49730, 49731 FASTLYUS United States 17->34 38 11 other IPs or domains 17->38 36 192.168.2.1 unknown unknown 20->36
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2021-09-02 16:03:59 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
eac5f84f57148036844ade6a207cc199ae41a56dbf11e3f7f7001378a62d40a6
MD5 hash:
3b7af87d06e8d851bde29148e587108f
SHA1 hash:
fbbd4cc87d793e3a3b669951e7920bcbe5ef5533
SH256 hash:
25d8412321cefb736f249c9be3144fc3a83ac5dba31f30e124b373372aa9dd94
MD5 hash:
039235c89ff58866185d6c309ab91816
SHA1 hash:
199c88ce9fbd116c7df808e8ffa9cdfff152dc5a
SH256 hash:
734829ac3ed2dd05ee416c3f82290b9ebc16c7765b8410917e3b2bc44bda7ee1
MD5 hash:
5bba2c32ec276f53539ec84ffd081ade
SHA1 hash:
6fe0e8fc101b02d0d4b87e37201f2eb48e19b064
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments