MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7400fed7476a6b4b5045a9f482928e40cbbf34532f9d476507c9f49ac3023ebb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 7400fed7476a6b4b5045a9f482928e40cbbf34532f9d476507c9f49ac3023ebb
SHA3-384 hash: c97602fdf648de069eb878cd9d862f5a0c36a86f7864d12462058f3bc49c903c465c3786e3d610677c8a53a289439405
SHA1 hash: dd9a6ae2f2dc8391be5e04cafa6d94bde001852a
MD5 hash: 467edfa2276b1d8479e905e5785c4aac
humanhash: friend-music-march-two
File name:467edfa2276b1d8479e905e5785c4aac
Download: download sample
File size:1'697'264 bytes
First seen:2022-07-22 09:50:00 UTC
Last seen:2022-07-22 10:46:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3a2e9cb25582532149f4bf44e10977b0
ssdeep 49152:g0JzxnWz4lhVCWa1Lrc56mjmipfj9DqsYCkcNk:z9xnrlhVCWKPI6mjrhj9DqsYCkH
Threatray 48 similar samples on MalwareBazaar
TLSH T14075F108BD96C831C5704174EE7CF668E738BCB0072558C361AABFDFA572AE59938385
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0359c444646c693e
Reporter openctibr
Tags:exe OpenCTI.BR Sandboxed signed

Code Signing Certificate

Organisation:www.cuwest.org
Issuer:GeoTrust Global TLS RSA4096 SHA256 2022 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2022-06-22T00:00:00Z
Valid to:2023-06-22T23:59:59Z
Serial number: 0b1e5da02e42ab23d617368b00a2acac
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0f82dbf5a015f742a5c83d416103201303445364794aaad0b814fceaf07e5ae5
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://193.233.193.67/ItsJustACigarette.exe
Verdict:
Malicious activity
Analysis date:
2022-07-22 03:01:15 UTC
Tags:
trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
babar greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
68 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Babar
Status:
Malicious
First seen:
2022-07-21 19:46:13 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery spyware stealer suricata
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks installed software on the system
Checks BIOS information in registry
Checks computer location settings
Deletes itself
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
suricata: ET MALWARE Generic Request to gate.php Dotted-Quad
suricata: ET MALWARE Generic gate .php GET with minimal headers
Unpacked files
SH256 hash:
fa47fa76cc9e811e4aac789cd612f36447e72091e3534a4faa4dc8eaa87cd9b6
MD5 hash:
0b441d1f082487e3799457401e2ecd5c
SHA1 hash:
f9075cf2c53a881b24ac0ede11957fb95e0900e9
SH256 hash:
7400fed7476a6b4b5045a9f482928e40cbbf34532f9d476507c9f49ac3023ebb
MD5 hash:
467edfa2276b1d8479e905e5785c4aac
SHA1 hash:
dd9a6ae2f2dc8391be5e04cafa6d94bde001852a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 7400fed7476a6b4b5045a9f482928e40cbbf34532f9d476507c9f49ac3023ebb

(this sample)

  
Delivery method
Distributed via web download

Comments