MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a03c257e123f8482b2ba0ce763b08a64c0d7db5e83f21420dca38cb65d05127. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 4a03c257e123f8482b2ba0ce763b08a64c0d7db5e83f21420dca38cb65d05127
SHA3-384 hash: b90758c1a29921cfaee21413770d06bea7d70577c07f3aafca0ae8de1d69aaadcd073844e2a68e9e418236382cd27dff
SHA1 hash: b60fa5a06e6c0896064b06413375983bdef408d4
MD5 hash: cfbcbb087e65eefe22f9e39f1e68143b
humanhash: pennsylvania-mississippi-eleven-winter
File name:Binary.gadododo.dll
Download: download sample
File size:13'133'312 bytes
First seen:2021-06-16 17:49:09 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash a157c0189f13a848a27593795e957b83
ssdeep 98304:c9rulM5g2Y8rklf5ok5vE2Be/Vc0p7qdMoRmIQG95cpcU8XgAlqi2W:9TJtP8VXqdMosclU8Xg
Threatray 11 similar samples on MalwareBazaar
TLSH F9D65C13B2C86539C06A0A7A883F9A58A93F7E316A17CC5677F43D8C8F355407B35A1B
Reporter r3dbU7z
Tags:dll

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching a process
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to evade analysis by execution special instruction which cause usermode exception
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 435656 Sample: Binary.gadododo.dll Startdate: 16/06/2021 Architecture: WINDOWS Score: 64 41 Multi AV Scanner detection for submitted file 2->41 8 loaddll32.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 rundll32.exe 8->12         started        16 rundll32.exe 8->16         started        18 2 other processes 8->18 dnsIp5 20 rundll32.exe 10->20         started        47 System process connects to network (likely due to code injection or exploit) 12->47 23 WerFault.exe 9 16->23         started        26 WerFault.exe 16->26         started        37 ip-api.com 208.95.112.1, 49718, 49725, 80 TUT-ASUS United States 18->37 28 WerFault.exe 9 18->28         started        30 WerFault.exe 9 18->30         started        signatures6 process7 dnsIp8 43 System process connects to network (likely due to code injection or exploit) 20->43 45 May check the online IP address of the machine 20->45 32 WerFault.exe 20 9 20->32         started        35 192.168.2.1 unknown unknown 23->35 signatures9 process10 signatures11 39 Tries to evade analysis by execution special instruction which cause usermode exception 32->39
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2021-06-16 17:50:22 UTC
AV detection:
18 of 46 (39.13%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
36c1a7a0472524e022fe8bf161c7285e24b77461a78195ee96f0c463b10f200e
MD5 hash:
1370160e2f55a5561e9db2cd9820c7d6
SHA1 hash:
493d6361bb05b890cbad1a70cb88fbc9e5a3c006
SH256 hash:
4a03c257e123f8482b2ba0ce763b08a64c0d7db5e83f21420dca38cb65d05127
MD5 hash:
cfbcbb087e65eefe22f9e39f1e68143b
SHA1 hash:
b60fa5a06e6c0896064b06413375983bdef408d4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Adsterra_Adware_DOM
Author:IlluminatiFish
Description:Detects Adsterra adware script being loaded without the user's consent
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments