MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b7e104ca9e6eff6351c60c93a1054cb70c7744f5736b980b363a577be2d732d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 7b7e104ca9e6eff6351c60c93a1054cb70c7744f5736b980b363a577be2d732d
SHA3-384 hash: 962d285cfab0f6c0abffb7e68a1576a768edfa8cb26f9902b54e46a0d65c39f76c9d3132afa185f8fec4f1c5bbf9a372
SHA1 hash: e5ad51c71f5a5b99445fa9519bab9cd46e12342c
MD5 hash: a9ec45ae0bda71aaee04ab3194e3b719
humanhash: avocado-double-steak-south
File name:7b7e104ca9e6eff6351c60c93a1054cb70c7744f5736b980b363a577be2d732d
Download: download sample
File size:3'505'152 bytes
First seen:2022-06-05 10:44:15 UTC
Last seen:2022-06-05 11:51:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7aff9dba55c437c8f769a7f53e12aaf1
ssdeep 49152:LsVwASORGtlqpUIU6iCkmGsAeqBp5ktw1pZQFmJ/UBEDQvUl2mBBCAy1rUffB3/a:u7+CxQk61p3MjW6rUYMwJ1
Threatray 1 similar samples on MalwareBazaar
TLSH T15AF58D69B7A400A8D86AC23CC5574227D7B2F86613B097CF16B8967A1F73BD1533EB04
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter JAMESWT_WT
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
406
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7b7e104ca9e6eff6351c60c93a1054cb70c7744f5736b980b363a577be2d732d
Verdict:
No threats detected
Analysis date:
2022-06-05 10:44:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd.exe expand.exe greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 639413 Sample: 8sOSnWCqrK Startdate: 05/06/2022 Architecture: WINDOWS Score: 60 24 Multi AV Scanner detection for submitted file 2->24 7 loaddll64.exe 1 2->7         started        process3 signatures4 26 Potentially malicious time measurement code found 7->26 10 rundll32.exe 7->10         started        14 rundll32.exe 7->14         started        16 cmd.exe 1 7->16         started        18 rundll32.exe 7->18         started        process5 dnsIp6 22 103.199.211.138, 49742, 49743, 49747 MAULIMSO-ASMauliShivCableInternetServicesPrivateLimit India 10->22 28 Potentially malicious time measurement code found 10->28 30 System process connects to network (likely due to code injection or exploit) 14->30 20 rundll32.exe 16->20         started        signatures7 process8
Threat name:
Win64.Backdoor.ReverseShellDLL
Status:
Malicious
First seen:
2022-06-05 10:45:18 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
14 of 41 (34.15%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Blocklisted process makes network request
Unpacked files
SH256 hash:
7b7e104ca9e6eff6351c60c93a1054cb70c7744f5736b980b363a577be2d732d
MD5 hash:
a9ec45ae0bda71aaee04ab3194e3b719
SHA1 hash:
e5ad51c71f5a5b99445fa9519bab9cd46e12342c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments