MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 803dda6c8dc426f1005acdf765d9ef897dd502cd8a80632eef4738d1d7947269. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Lazarus


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 803dda6c8dc426f1005acdf765d9ef897dd502cd8a80632eef4738d1d7947269
SHA3-384 hash: 5e3c20a98ed59e86498a7bf08cc9f99baf9ea4e453bfa767602c6aab8d667b325003121cd12f476b8765b9ea94ee005f
SHA1 hash: 984512ec588ebcfc743aee25a94a4e71fec65968
MD5 hash: 35cc6016d1b316eaa6af1cc0713715c9
humanhash: muppet-robert-cardinal-bluebird
File name:803dda6c8dc426f1005acdf765d9ef897dd502cd8a80632eef4738d1d7947269.bin
Download: download sample
Signature Lazarus
File size:360'449 bytes
First seen:2021-11-02 23:44:17 UTC
Last seen:2021-11-06 11:49:46 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 633e29e7684d02bb7867f29fcb6f1e5a (1 x Lazarus)
ssdeep 6144:LxpLMCMz7aMRQbO+Wz8O58sVQzB6fx2CxwXL/X8VFDgU:jDMz7aMRQQBVQzUYX8VFDgU
TLSH T15D74AD46F580D460E42E043C1875DEB0163FBC34AB7489DBB7847E3A6A701D2A936F6B
File icon (PE):PE icon
dhash icon 1a3ae6ea62f6cefa (7 x SnakeKeylogger, 2 x RustyStealer, 1 x NanoCore)
Reporter Arkbird_SOLG
Tags:dll Lazarus

Intelligence


File Origin
# of uploads :
3
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Found detection on Joe Sandbox Cloud Basic with higher score
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 514229 Sample: 64oQTtonfM.dll Startdate: 03/11/2021 Architecture: WINDOWS Score: 56 32 Multi AV Scanner detection for submitted file 2->32 34 Found detection on Joe Sandbox Cloud Basic with higher score 2->34 7 loaddll32.exe 10 1 2->7         started        process3 process4 9 iexplore.exe 1 76 7->9         started        11 rundll32.exe 7->11         started        13 cmd.exe 1 7->13         started        15 3 other processes 7->15 process5 17 iexplore.exe 2 159 9->17         started        20 WerFault.exe 23 9 11->20         started        22 rundll32.exe 13->22         started        dnsIp6 24 dart.l.doubleclick.net 172.217.168.70, 443, 49821, 49822 GOOGLEUS United States 17->24 26 geolocation.onetrust.com 104.20.184.68, 443, 49787, 49788 CLOUDFLARENETUS United States 17->26 30 11 other IPs or domains 17->30 28 192.168.2.1 unknown unknown 20->28
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
803dda6c8dc426f1005acdf765d9ef897dd502cd8a80632eef4738d1d7947269
MD5 hash:
35cc6016d1b316eaa6af1cc0713715c9
SHA1 hash:
984512ec588ebcfc743aee25a94a4e71fec65968
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments