MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2355c41d99a06c1b84e711ecd5491b9b264cacffefc1fd17f666b3383ba9b8a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2355c41d99a06c1b84e711ecd5491b9b264cacffefc1fd17f666b3383ba9b8a3
SHA3-384 hash: 615641657353953e8e782a441ec935697875d88367c5551aa4a053c9b747704a8ff917f955ebd46ca539a5d4e9883956
SHA1 hash: 15001dacc821e4ed7d6946cdfb143d98b467a187
MD5 hash: 75a6d0c7c0dbdca611ade0ca0ffcdd01
humanhash: triple-mango-yellow-montana
File name:cave-64.tmp
Download: download sample
File size:48'128 bytes
First seen:2021-04-02 12:50:48 UTC
Last seen:2021-04-02 13:59:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 899ed385f326a8d1a9ab31e32ad45491 (1 x IcedID)
ssdeep 768:MkClx2sQfcyCylq5HaoRfnKvtGW/wt05E6HZaPIz28+QC7SK0ZqxOWVXP:MDx2pfcyUrNYcvW/HZ80AQuBnrB
Threatray 100 similar samples on MalwareBazaar
TLSH 20236BA088F520C0F13687B72DF92666F934381DF75A9E8F5048BD0572666F53236B5C
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
2
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cave-64.tmp
Verdict:
No threats detected
Analysis date:
2021-04-02 13:04:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 381118 Sample: cave-64.tmp Startdate: 03/04/2021 Architecture: WINDOWS Score: 48 19 Multi AV Scanner detection for submitted file 2->19 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 4 other processes 7->15 process5 17 rundll32.exe 9->17         started       
Threat name:
Win64.Trojan.Ligooc
Status:
Malicious
First seen:
2021-04-02 12:51:06 UTC
File Type:
PE+ (Dll)
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
2355c41d99a06c1b84e711ecd5491b9b264cacffefc1fd17f666b3383ba9b8a3
MD5 hash:
75a6d0c7c0dbdca611ade0ca0ffcdd01
SHA1 hash:
15001dacc821e4ed7d6946cdfb143d98b467a187
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments