MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1110ddad2d012a4728944240b54c9af145c55be3969fed5984149fec4a4a6601. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments 1

SHA256 hash: 1110ddad2d012a4728944240b54c9af145c55be3969fed5984149fec4a4a6601
SHA3-384 hash: 5cec39211b160149f554d5b9fe2a10891f37b50bf99cf6752d0a59f0dde72b9dc117a08942aef6906f6d03b4b0c9e43f
SHA1 hash: 51aee005414b88258e23aa8a82b041b288a98a88
MD5 hash: ca09705e7845d4a073e80756cb3c127c
humanhash: december-connecticut-maryland-mars
File name:ca09705e7845d4a073e80756cb3c127c
Download: download sample
File size:1'209'760 bytes
First seen:2022-08-28 06:53:04 UTC
Last seen:2022-09-08 10:40:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 48c28d9f3783f0e32815b0b4c57a60a9 (73 x RecordBreaker, 23 x RedLineStealer, 21 x ArkeiStealer)
ssdeep 24576:rvxeTZsrGHILRUldasbtzWZjfXiT7s0lx7Z4NfihPt:rQ5ILRUldnqzG7sIx7Z4NKhPt
TLSH T14545AE21B9E18531EDFA107743ECB522411EE4FD072AC7CB468407EBA9E46D26F33666
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
274
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ca09705e7845d4a073e80756cb3c127c
Verdict:
Suspicious activity
Analysis date:
2022-08-28 06:55:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckNumberOfProcessor
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware ilasm.exe mokes overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Allocates memory in foreign processes
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 691687 Sample: GspePZR3PS Startdate: 28/08/2022 Architecture: WINDOWS Score: 56 6 GspePZR3PS.exe 2->6         started        signatures3 23 Contains functionality to inject code into remote processes 6->23 25 Writes to foreign memory regions 6->25 27 Allocates memory in foreign processes 6->27 29 Injects a PE file into a foreign processes 6->29 9 AppLaunch.exe 3 6->9         started        13 WerFault.exe 23 9 6->13         started        process4 dnsIp5 21 192.168.2.1 unknown unknown 9->21 19 C:\Users\user\AppData\Local\...\wfyoot.exe, PE32 9->19 dropped 15 wfyoot.exe 9->15         started        17 BackgroundTransferHost.exe 49 9->17         started        file6 process7
Threat name:
Win32.Backdoor.Mokes
Status:
Malicious
First seen:
2022-08-28 06:54:11 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
13 of 26 (50.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
4fcb0128cb0555f0967c2e4d88624b31f991553f0d4da29d3eb07ce75365eeeb
MD5 hash:
21c44e7e3384c0df57a1761415f58e4a
SHA1 hash:
803a370009472b17aaab64697199c207f9be8692
SH256 hash:
1110ddad2d012a4728944240b54c9af145c55be3969fed5984149fec4a4a6601
MD5 hash:
ca09705e7845d4a073e80756cb3c127c
SHA1 hash:
51aee005414b88258e23aa8a82b041b288a98a88
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 1110ddad2d012a4728944240b54c9af145c55be3969fed5984149fec4a4a6601

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-28 06:53:10 UTC

url : hxxp://fujhi.com/f/dey.exe