MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a42503e19d36070db3b03249cad33c73ee941b7af32170f25234ac5f3a30823. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Latrodectus


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 0a42503e19d36070db3b03249cad33c73ee941b7af32170f25234ac5f3a30823
SHA3-384 hash: 5ce2c54d448fc8b3839167c4c84bfcc95f2b207d0098cb3946abccb350cbd32cadf24419cfebd827da14a14e9cc396f0
SHA1 hash: 71e99a21ffa29e1e391811f5a3d04dcbb9cf0949
MD5 hash: 528eb8826dffaea4080fbc60d6295016
humanhash: yankee-alanine-one-west
File name:Report_6375.html
Download: download sample
Signature Latrodectus
File size:84'710 bytes
First seen:2024-09-23 11:39:35 UTC
Last seen:Never
File type: html
MIME type:text/html
ssdeep 1536:Sg3Sr5VMemXYRgBI3kkM7mC7aeWccn5H3SJQDF:T3YmF4M7mC7bRcnUJ2
TLSH T101837C37751C758EEB666E6031216111FCEA9023EA07E88D3ECCD35219E78C4E96CB97
Magika html
Reporter pr0xylife
Tags:html Latrodectus

Intelligence


File Origin
# of uploads :
1
# of downloads :
142
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
Execution Generic Infostealer Network Monitor Sage
Result
Verdict:
SUSPICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
1 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Text.Malware.PhishHtml
Status:
Malicious
First seen:
2024-09-20 18:31:57 UTC
File Type:
Text (HTML)
Extracted files:
6
AV detection:
1 of 38 (2.63%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_APT29_WINELOADER_Backdoor
Author:daniyyell
Description:Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends
Reference:https://cloud.google.com/blog/topics/threat-intelligence/apt29-wineloader-german-political-parties
Rule name:html_auto_download_b64
Author:Tdawg
Description:html auto download

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments