MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9933468292efeb6b2c9d2c8e36bbe818aebe7e46eeb6d7e25a8299b4e90f3ab6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Cutwail


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 9933468292efeb6b2c9d2c8e36bbe818aebe7e46eeb6d7e25a8299b4e90f3ab6
SHA3-384 hash: e705ed30d6fcb57ad278b421996c4616e6bccaa09c166ac76831fd7912da6ded34a8f743414dd191d5112a526e907881
SHA1 hash: decdc8d260bc59c28dae633efec5e9f5bac34e24
MD5 hash: 75fc5d6c951b284bc1c6b309c7c5fd9e
humanhash: moon-jupiter-finch-november
File name:75fc5d6c951b284bc1c6b309c7c5fd9e
Download: download sample
Signature Cutwail
File size:305'152 bytes
First seen:2021-06-23 23:47:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 794d44b735ee50031372522aab4383b2 (2 x CryptBot, 2 x RedLineStealer, 1 x Cutwail)
ssdeep 6144:6j+Pyrry/3PXz8T3ZGHqh8OhsoYAmYFVB:6j8+e78T/hYArj
Threatray 3 similar samples on MalwareBazaar
TLSH 5D546B0076E0D433E2A329344476C7B54ABBB8262775B9DF7AC50A7DDF25AC1B63130A
Reporter zbetcheckin
Tags:32 Cutwail exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
75fc5d6c951b284bc1c6b309c7c5fd9e
Verdict:
Malicious activity
Analysis date:
2021-06-23 23:47:38 UTC
Tags:
trojan sinkhole

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
HTMLPhisher
Detection:
malicious
Classification:
spre.phis.troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Send many emails (e-Mail Spam)
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to download HTTP data from a sinkholed server
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Yara detected HtmlPhish10
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 439358 Sample: xwKdahKPn8 Startdate: 24/06/2021 Architecture: WINDOWS Score: 100 47 s5w.com 2->47 49 ruzee.com 2->49 51 372 other IPs or domains 2->51 83 Tries to download HTTP data from a sinkholed server 2->83 85 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->85 87 Multi AV Scanner detection for submitted file 2->87 93 4 other signatures 2->93 8 xwKdahKPn8.exe 3 68 2->8         started        13 tibqanobatib.exe 44 2->13         started        15 tibqanobatib.exe 40 2->15         started        signatures3 89 System process connects to network (likely due to code injection or exploit) 47->89 91 Tries to resolve many domain names, but no domain seems valid 49->91 process4 dnsIp5 67 64.125.133.18, 80 DLSS-CA-EMERYVILLE-ASUS United States 8->67 69 www.wnsavoy.com 8->69 75 153 other IPs or domains 8->75 37 C:\Users\user\tibqanobatib.exe, PE32 8->37 dropped 39 C:\Users\...\tibqanobatib.exe:Zone.Identifier, ASCII 8->39 dropped 99 Drops PE files to the user root directory 8->99 101 Writes to foreign memory regions 8->101 103 Allocates memory in foreign processes 8->103 17 svchost.exe 8->17         started        71 www.yoruksut.com 13->71 73 www.stajum.com 13->73 77 60 other IPs or domains 13->77 105 Multi AV Scanner detection for dropped file 13->105 107 Injects a PE file into a foreign processes 13->107 21 svchost.exe 13->21         started        file6 109 Tries to resolve many domain names, but no domain seems valid 67->109 111 System process connects to network (likely due to code injection or exploit) 73->111 signatures7 process8 dnsIp9 41 smtp1.sbc.mail.am0.yahoodns.net 74.6.144.43, 25, 50094 YAHOO-3US United States 17->41 43 smtp.sbcglobal.yahoo.com 17->43 45 2 other IPs or domains 17->45 79 System process connects to network (likely due to code injection or exploit) 17->79 23 svchost.exe 12 17->23         started        27 svchost.exe 3 12 17->27         started        29 svchost.exe 12 17->29         started        35 2 other processes 17->35 81 Injects a PE file into a foreign processes 21->81 31 svchost.exe 12 21->31         started        33 svchost.exe 21->33         started        signatures10 process11 dnsIp12 59 93 other IPs or domains 23->59 95 System process connects to network (likely due to code injection or exploit) 23->95 53 vdoherty.com 27->53 61 134 other IPs or domains 27->61 63 100 other IPs or domains 29->63 55 akr.co.id 31->55 57 piacton.com 35->57 65 25 other IPs or domains 35->65 signatures13 97 Tries to resolve many domain names, but no domain seems valid 57->97
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-06-22 11:15:39 UTC
AV detection:
31 of 46 (67.39%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
UPX packed file
Unpacked files
SH256 hash:
2667c1ba9a3c1f4b69b0adc75c2ce242373823927b3e5c94d5cb670274c28c93
MD5 hash:
8dbe23493c7ca72a67185942a642a211
SHA1 hash:
aab74fa20f0c9b641755cfc45d3c3df62928b78c
SH256 hash:
9933468292efeb6b2c9d2c8e36bbe818aebe7e46eeb6d7e25a8299b4e90f3ab6
MD5 hash:
75fc5d6c951b284bc1c6b309c7c5fd9e
SHA1 hash:
decdc8d260bc59c28dae633efec5e9f5bac34e24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_cutwail_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_pushdo_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Cutwail

Executable exe 9933468292efeb6b2c9d2c8e36bbe818aebe7e46eeb6d7e25a8299b4e90f3ab6

(this sample)

  
Delivery method
Distributed via web download

Comments