MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a294620543334a721a2ae8eaaf9680a0786f4b9a216d75b55cfd28f39e9430ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: a294620543334a721a2ae8eaaf9680a0786f4b9a216d75b55cfd28f39e9430ea
SHA3-384 hash: d6159615bf50bd05f9553db22a58df383bab125b1622fbe55f246498288ca23cf7c04dcb433455c1213f9734679cc881
SHA1 hash: 98b3fb74b3e8b3f9b05a82473551c5a77b576d54
MD5 hash: 42e52b8daf63e6e26c3aa91e7e971492
humanhash: bluebird-comet-florida-oxygen
File name:a294620543334a721a2ae8eaaf9680a0786f4b9a216d75b55cfd28f39e9430ea.bin
Download: download sample
File size:9'216 bytes
First seen:2022-03-14 19:01:09 UTC
Last seen:2024-07-03 12:30:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ea8609d4dad999f73ec4b6f8e7b28e55
ssdeep 192:76f0CW5P2Io4evFrDv2ZRJzCn7URRsjVJaZF:76fPWl24evFrT2ZR5Cn7UR0VJo
TLSH T15B12A734A10DD0E5F0A584B93691EE1F11E02634638FA04BF3D62ED62865BE7716AF87
Reporter Arkbird_SOLG
Tags:CaddyWiper exe Ukraine Wiper

Intelligence


File Origin
# of uploads :
6
# of downloads :
579
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5715721851666432.zip
Verdict:
Suspicious activity
Analysis date:
2022-03-14 15:51:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Changing a file
Adding an access-denied ACE
Sending a custom TCP request
Modifying an executable file
Creating a file
BSOD occurred
Rewriting of the hard drive's master boot record
Encrypting user's files
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Network.CaddyBlade
Status:
Malicious
First seen:
2022-03-14 19:02:10 UTC
File Type:
PE (Exe)
AV detection:
35 of 42 (83.33%)
Threat level:
  3/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
bootkit persistence ransomware spyware stealer
Behaviour
Checks SCSI registry key(s)
Suspicious use of AdjustPrivilegeToken
Drops desktop.ini file(s)
Writes to the Master Boot Record (MBR)
Reads user/profile data of web browsers
Modifies extensions of user files
Unpacked files
SH256 hash:
a294620543334a721a2ae8eaaf9680a0786f4b9a216d75b55cfd28f39e9430ea
MD5 hash:
42e52b8daf63e6e26c3aa91e7e971492
SHA1 hash:
98b3fb74b3e8b3f9b05a82473551c5a77b576d54
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments