MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4cda5887c2269f045be440464eb183ffa9cca234e5c9fa3ebc2722bb197452e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 4cda5887c2269f045be440464eb183ffa9cca234e5c9fa3ebc2722bb197452e5
SHA3-384 hash: 99ac363402e97140897e098fc4b1d53bab316ad38b06fdf6198f3ab3f3ff5da287682b30f68395ccbab5ff884b1094d9
SHA1 hash: 760b24a4ad3938fa455599c2fc703a45bbbb950b
MD5 hash: 5930b4200f1e488b703d6ea67b870dbb
humanhash: early-edward-bulldog-table
File name:760b24a4ad3938fa455599c2fc703a45bbbb950b.dll
Download: download sample
File size:1'720'832 bytes
First seen:2023-03-19 14:43:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6684e8fdc7ec7e3f06df06f78226a007
ssdeep 49152:Z/g2mOQ8ZcO3s73ZWYrb/TTvO90d7HjmAFd4A64nsfJGHJrND1jCVoYgVzqau:ba3Zpg
TLSH T141853947BC8105B9D8AED271896542927B307C941F3063D77A64F2B82F77BE4EA3A314
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
222
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
760b24a4ad3938fa455599c2fc703a45bbbb950b.dll
Verdict:
No threats detected
Analysis date:
2023-03-19 14:49:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Forced shutdown of a system process
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
AntidebugCommonApi
MeasuringTime
CallSleep
OpenProcessWithPrivileges
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug golang greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 830015 Sample: 5SOVKWuH2L.exe Startdate: 19/03/2023 Architecture: WINDOWS Score: 52 44 Multi AV Scanner detection for submitted file 2->44 8 loaddll64.exe 1 2->8         started        process3 signatures4 46 Potentially malicious time measurement code found 8->46 11 regsvr32.exe 8->11         started        14 cmd.exe 1 8->14         started        16 rundll32.exe 8->16         started        18 6 other processes 8->18 process5 signatures6 48 Potentially malicious time measurement code found 11->48 20 WerFault.exe 11->20         started        22 notepad.exe 11->22         started        24 notepad.exe 11->24         started        26 rundll32.exe 14->26         started        28 WerFault.exe 16->28         started        34 2 other processes 16->34 30 WerFault.exe 18->30         started        32 WerFault.exe 18->32         started        36 4 other processes 18->36 process7 process8 38 WerFault.exe 26->38         started        40 notepad.exe 26->40         started        42 notepad.exe 26->42         started       
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-05 18:43:51 UTC
File Type:
PE+ (Dll)
AV detection:
12 of 22 (54.55%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
4cda5887c2269f045be440464eb183ffa9cca234e5c9fa3ebc2722bb197452e5
MD5 hash:
5930b4200f1e488b703d6ea67b870dbb
SHA1 hash:
760b24a4ad3938fa455599c2fc703a45bbbb950b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments