MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2dcc646a68381f519b6461c54129e0b4ec5efc0125c382f75c67341cecd2f2e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c2dcc646a68381f519b6461c54129e0b4ec5efc0125c382f75c67341cecd2f2e
SHA3-384 hash: 8759afab019fa32fc2b38c7d80a77fc5b4c8ca7c28b93350ab41caf3ed2a0621897ba825819ff21ce3f1c86d7acaff23
SHA1 hash: 108ff82f2983e0f3a2a4b1589f764a68d38f3452
MD5 hash: 15991d5982631a6e4ff9e7fcaf25cd3f
humanhash: south-chicken-yellow-march
File name:15991d5982631a6e4ff9e7fcaf25cd3f.exe
Download: download sample
File size:18'089'182 bytes
First seen:2022-07-19 15:38:01 UTC
Last seen:2022-07-19 16:53:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c6e51dda1622035b42b177c9afe67c30
ssdeep 393216:IFZByMap4ctK/hSxJbx8P2woMVNEJtuQF6VNEJ5yRmaH6g3OxDdGkKG:IFZBOplKpSrxiZmFWRruGkl
Threatray 19 similar samples on MalwareBazaar
TLSH T153071217AD69CC28C9A394331092C393D20AE14DAE0DDB9F17B12945CEF096B5F16BED
TrID 44.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
23.6% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b179f0f030e4e142
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Creating a file in the %temp% directory
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug httpbrowser javadropper overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
troj
Score:
27 / 100
Signature
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 669152 Sample: K4v6159CHQ.exe Startdate: 19/07/2022 Architecture: WINDOWS Score: 27 34 Uses known network protocols on non-standard ports 2->34 8 K4v6159CHQ.exe 2->8         started        process3 process4 10 javaw.exe 4 8->10         started        process5 12 javaw.exe 46 10->12         started        16 icacls.exe 1 10->16         started        dnsIp6 28 45.90.218.242, 49756, 9274 IPOCEANUPLINKSR Russian Federation 12->28 30 127.0.0.1 unknown unknown 12->30 32 192.168.2.1 unknown unknown 12->32 20 C:\Users\user\...\discord_game_sdk_jni.dll, PE32 12->20 dropped 22 C:\Users\user\...\discord_game_sdk.dll, PE32 12->22 dropped 24 C:\Users\user\AppData\...\FurryWorld32.exe, PE32 12->24 dropped 26 C:\Users\user\AppData\...\AntiInject32.dll, PE32 12->26 dropped 18 conhost.exe 16->18         started        file7 process8
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
c2dcc646a68381f519b6461c54129e0b4ec5efc0125c382f75c67341cecd2f2e
MD5 hash:
15991d5982631a6e4ff9e7fcaf25cd3f
SHA1 hash:
108ff82f2983e0f3a2a4b1589f764a68d38f3452
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments