MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0842444e92ea8f92f450a73f1de12140c7d410f66e2031b785a7d7b8f47a3988. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 0842444e92ea8f92f450a73f1de12140c7d410f66e2031b785a7d7b8f47a3988
SHA3-384 hash: 10496737216bf1669a7b9ea7d73c7e738409d7b34018843408467287500d97d2b814c77228d41aee822c781d5554de55
SHA1 hash: 117b92a22eaeb9aad335415e5d47d45ea071e67e
MD5 hash: 814775ead2e655aca8eccdfd4378fe00
humanhash: charlie-october-eleven-king
File name:814775ead2e655aca8eccdfd4378fe00
Download: download sample
File size:231'360 bytes
First seen:2021-06-24 00:01:57 UTC
Last seen:2021-09-15 11:37:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 05189fa06a243077feaa49c51243c638
ssdeep 6144:mMhsf/mMTxJElpPl8lmPEYt2oxRh+ooRQvuQ488k:E/mM+pN8l/vooQvuQ4Vk
TLSH E834BF347A5CC135FA8B697530D85BAC58AAA39053E7861753F10CF1BE01E2327B2B1E
Reporter zbetcheckin
Tags:exe Mapping OOO

Intelligence


File Origin
# of uploads :
2
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
814775ead2e655aca8eccdfd4378fe00
Verdict:
No threats detected
Analysis date:
2021-06-24 00:07:44 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 439370 Sample: M7II8HTb0A Startdate: 24/06/2021 Architecture: WINDOWS Score: 48 28 Multi AV Scanner detection for submitted file 2->28 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 75 7->9         started        11 cmd.exe 1 7->11         started        13 regsvr32.exe 1 7->13         started        15 19 other processes 7->15 process5 17 iexplore.exe 9->17         started        20 rundll32.exe 11->20         started        dnsIp6 22 edge.gycpi.b.yahoodns.net 87.248.118.22, 443, 49760, 49761 YAHOO-DEBDE United Kingdom 17->22 24 geolocation.onetrust.com 104.20.185.68, 443, 49748, 49749 CLOUDFLARENETUS United States 17->24 26 8 other IPs or domains 17->26
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-06-21 19:37:45 UTC
AV detection:
13 of 46 (28.26%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Unpacked files
SH256 hash:
70f0562b2c272990c28942d429911651c8fa7bc9f0544e02c6008d238a1a02b9
MD5 hash:
8c1291b6f54e0768bced05df36787a6c
SHA1 hash:
c56b1c43bf4c2ec08b68aaac5de262c52a94798a
SH256 hash:
0842444e92ea8f92f450a73f1de12140c7d410f66e2031b785a7d7b8f47a3988
MD5 hash:
814775ead2e655aca8eccdfd4378fe00
SHA1 hash:
117b92a22eaeb9aad335415e5d47d45ea071e67e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 0842444e92ea8f92f450a73f1de12140c7d410f66e2031b785a7d7b8f47a3988

(this sample)

  
Delivery method
Distributed via web download

Comments