MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d7f7c72370ec20ffa8d25341c1e94626785feb7e964005feb8a474894cfd32a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 9d7f7c72370ec20ffa8d25341c1e94626785feb7e964005feb8a474894cfd32a
SHA3-384 hash: 11b14b429894c1fb9399a5a2ab1c1b39082188a4b367ed199c3a4823e3a819d520ff56765eae440293cd75b22a46f1cd
SHA1 hash: 001100a7b24c44d699d5d21711149470e52e0488
MD5 hash: 4c9b22390a80767e5703559caff03bdd
humanhash: blue-montana-lima-social
File name:9d7f7c72370ec20ffa8d25341c1e94626785feb7e964005feb8a474894cfd32a
Download: download sample
File size:16'312 bytes
First seen:2021-08-05 09:29:44 UTC
Last seen:2021-08-05 11:19:47 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 1dcdb5550f0e3d7e686b361f67a1f2d8 (1 x RedLineStealer, 1 x CobaltStrike, 1 x BitRAT)
ssdeep 192:Nx3j+vEMbdJkwKdEQs6JH5OhLLxTGdeGzFRl6WKpPIKfhig1/C5cEWXSaAg2Mf3z:jab6JHwRT8TvapwKNsenvazs
Threatray 147 similar samples on MalwareBazaar
TLSH T1A9728D3B1B381461DE4D4CB9E0C84AA21D707B70AF89406392FAC44E8E957F5677C32B
Reporter JAMESWT_WT
Tags:193.56.146.99 dll signed Sistema LLC

Code Signing Certificate

Organisation:Sistema LLC
Issuer:Sectigo Public Code Signing CA R36
Algorithm:sha384WithRSAEncryption
Valid from:2021-07-28T00:00:00Z
Valid to:2022-07-28T23:59:59Z
Serial number: cfad6be1d823b4eacb803b720f525a7d
Thumbprint Algorithm:SHA256
Thumbprint: 90203fdd6baba51724d0b70e23557a266683ba9fa0fa86d4517df6d30c54fd41
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Rundll32 performs DNS lookup (likely malicious behavior)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 460208 Sample: cBz6e42P5Q Startdate: 05/08/2021 Architecture: WINDOWS Score: 64 28 Multi AV Scanner detection for submitted file 2->28 30 Machine Learning detection for sample 2->30 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 2 7->9         started        13 cmd.exe 1 7->13         started        15 rundll32.exe 1 7->15         started        dnsIp5 22 mw.warnerproductions.com 9->22 32 System process connects to network (likely due to code injection or exploit) 9->32 34 Rundll32 performs DNS lookup (likely malicious behavior) 9->34 17 rundll32.exe 1 13->17         started        24 mw.warnerproductions.com 15->24 26 192.168.2.1 unknown unknown 15->26 signatures6 process7 dnsIp8 20 mw.warnerproductions.com 17->20
Threat name:
Win32.Trojan.Mukeralmoh
Status:
Malicious
First seen:
2021-08-04 19:45:31 UTC
File Type:
PE (Dll)
AV detection:
17 of 46 (36.96%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Unpacked files
SH256 hash:
9d7f7c72370ec20ffa8d25341c1e94626785feb7e964005feb8a474894cfd32a
MD5 hash:
4c9b22390a80767e5703559caff03bdd
SHA1 hash:
001100a7b24c44d699d5d21711149470e52e0488
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments