MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8b0a5451344e49b72f422d3fa16c49eb0e3864f2b6c58e539e2e9774cd60824. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: b8b0a5451344e49b72f422d3fa16c49eb0e3864f2b6c58e539e2e9774cd60824
SHA3-384 hash: 46359d9694da39b0ed16e01d7dd39b666417d088fd89778c6269ff53c657acc695ecabb4f1ffb64c064c9de4d46e4f4b
SHA1 hash: 78270dd460923df854103efd85d248617da6f9cf
MD5 hash: 5512180f20e8279acc4d71abbfeb2433
humanhash: saturn-september-hydrogen-whiskey
File name:yosgu.dll
Download: download sample
File size:70'144 bytes
First seen:2021-04-02 05:47:30 UTC
Last seen:2021-04-02 06:55:21 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 409c7c1ba51d89659506cf4700331508
ssdeep 1536:DqFTghmBv//NxscRzNVSkTF9hqyNHgUZ:DNhW/MCqkTjhqk
Threatray 3 similar samples on MalwareBazaar
TLSH 4A636D80206D00C8DAF9DF715B7D5E8BCB6007263BDAD41F286C74EE575E6621AE3607
Reporter wato_dn
Tags:dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 380609 Sample: yosgu.dll Startdate: 02/04/2021 Architecture: WINDOWS Score: 48 19 showstoreonline.com 2->19 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        13 cmd.exe 1 7->13         started        15 rundll32.exe 7->15         started        dnsIp5 21 showstoreonline.com 185.82.216.191, 49736, 49737, 49738 ITL-BG Bulgaria 9->21 23 moviesmenia.com 9->23 25 System process connects to network (likely due to code injection or exploit) 9->25 17 rundll32.exe 13->17         started        signatures6 process7
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
eae8a7f0928e593ea7f291f6b18b35cebaa6895067577aa9840f29cc15a85cc8
MD5 hash:
ed6ba5a4f2ea13a163a482bfbcd8e942
SHA1 hash:
660256921fb9b0f95150fe2ffb3db44f0d4cba75
SH256 hash:
b8b0a5451344e49b72f422d3fa16c49eb0e3864f2b6c58e539e2e9774cd60824
MD5 hash:
5512180f20e8279acc4d71abbfeb2433
SHA1 hash:
78270dd460923df854103efd85d248617da6f9cf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DLL dll b8b0a5451344e49b72f422d3fa16c49eb0e3864f2b6c58e539e2e9774cd60824

(this sample)

  
Delivery method
Distributed via web download

Comments