MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e034f070ece091bfb23daacd153f9121030abd88a2349c00c3f7f4aba176dd8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: e034f070ece091bfb23daacd153f9121030abd88a2349c00c3f7f4aba176dd8b
SHA3-384 hash: bd5e69339386fa5e12697effeb3dd1d96bc65fd08ba14e4502de4eab5687083537ac01c49ed11c2ef4566b2b59a6e590
SHA1 hash: 7b4c9c77d13b405df1efe8c271d3816da4e00b81
MD5 hash: c7b73f884951cafd189110d3d12fe70f
humanhash: lamp-king-early-vegan
File name:c7b73f884951cafd189110d3d12fe70f.exe
Download: download sample
File size:16'340'732 bytes
First seen:2022-10-03 07:53:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c6e51dda1622035b42b177c9afe67c30
ssdeep 393216:VzgDNFQbhV8d94ayALopmRHVfZOUcrEk2woJuQFkyRmazVNEJhgx4:iDNFCVe4iLopmBZqEkZoFVR6r
Threatray 21 similar samples on MalwareBazaar
TLSH T171F60217ADB9CC28C5A394331092C397D20AE14DBE0DDB9F13B11945CEE49AB5B12BED
TrID 44.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
23.6% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon ee6c315e334f130f
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Launching a process
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a service
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug javadropper overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
troj
Score:
26 / 100
Signature
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 714945 Sample: 6sc9hFrVP4.exe Startdate: 03/10/2022 Architecture: WINDOWS Score: 26 30 Uses known network protocols on non-standard ports 2->30 8 6sc9hFrVP4.exe 2->8         started        process3 process4 10 javaw.exe 4 8->10         started        process5 12 javaw.exe 47 10->12         started        16 icacls.exe 1 10->16         started        dnsIp6 24 176.212.127.216, 4829, 49725 BARNAUL-ASRU Russian Federation 12->24 26 127.0.0.1 unknown unknown 12->26 28 192.168.2.1 unknown unknown 12->28 20 C:\Users\user\...\discord_game_sdk_jni.dll, PE32 12->20 dropped 22 C:\Users\user\...\discord_game_sdk.dll, PE32 12->22 dropped 18 conhost.exe 16->18         started        file7 process8
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e034f070ece091bfb23daacd153f9121030abd88a2349c00c3f7f4aba176dd8b
MD5 hash:
c7b73f884951cafd189110d3d12fe70f
SHA1 hash:
7b4c9c77d13b405df1efe8c271d3816da4e00b81
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments