MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbf766df1972966b0ab3928d82c61d953e849638bb2c0bab60df3ad8aaacf174. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Grandoreiro


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: bbf766df1972966b0ab3928d82c61d953e849638bb2c0bab60df3ad8aaacf174
SHA3-384 hash: ed281c499e9e0b0e08a7b89de635fc65752430ba19d38089768ef00e3108357bacb14102678d4ee92cef1d65400e0494
SHA1 hash: e0a3844f03c0e704106dae67367eeed7018311ad
MD5 hash: 4149366820613f5e3b38424a5a56fe63
humanhash: india-jig-cat-thirteen
File name:❉VER CUENTA❉_⑤⑦①③④①⑦③.hta
Download: download sample
Signature Grandoreiro
File size:138 bytes
First seen:2024-11-02 06:39:46 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 3:qVoB3tObvBOdFAASDMWo8SDkP+ZNGXIMBWhtoAcMBcacWWGb:q43tEvBOAA+bP+ZNVMch0MWXfGb
TLSH T192C04CB7AD908D245574AEF418DCE6994413629455E19D1685E5802765433984E43682
Magika html
Reporter NDA0E
Tags:geo Grandoreiro hta MEX PRT

Intelligence


File Origin
# of uploads :
1
# of downloads :
66
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
powershell autorun emotet
Result
Verdict:
Clean
File Type:
HTA File
Payload URLs
URL
File name
https://adjunto.pdfxml.store//6725c86d7fae4/js/6725c86d7fa55.js
HTA File
Result
Verdict:
UNKNOWN
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Excessive usage of taskkill to terminate processes
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Overwrites code with function prologues
Potential malicious VBS script found (has network functionality)
Queries sensitive battery information (via WMI, Win32_Battery, often done to detect virtual machines)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Legitimate Application Dropped Script
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
System process connects to network (likely due to code injection or exploit)
Uses ipconfig to lookup or modify the Windows network settings
Uses netsh to modify the Windows network and firewall settings
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1547335 Sample: #U2749VER CUENTA#U2749_#U24... Startdate: 02/11/2024 Architecture: WINDOWS Score: 100 90 adjunto.pdfxml.store 2->90 92 worldtimeapi.org 2->92 94 dvv47483346.servegame.com 2->94 106 Multi AV Scanner detection for dropped file 2->106 108 Sigma detected: Suspicious MSHTA Child Process 2->108 110 Sigma detected: Invoke-Obfuscation CLIP+ Launcher 2->110 112 6 other signatures 2->112 11 mshta.exe 15 2->11         started        15 CSRPS.exe 2->15         started        signatures3 process4 dnsIp5 102 adjunto.pdfxml.store 188.114.97.3, 443, 49702, 49703 CLOUDFLARENETUS European Union 11->102 88 C:\Users\user\...\6725c86d7fc7b[1].vbs, ASCII 11->88 dropped 17 cmd.exe 3 2 11->17         started        19 cmd.exe 1 11->19         started        22 cmd.exe 11->22         started        file6 process7 signatures8 24 wscript.exe 3 23 17->24         started        29 conhost.exe 17->29         started        114 Uses ping.exe to check the status of other devices and networks 19->114 116 Uses netsh to modify the Windows network and firewall settings 19->116 118 Uses ipconfig to lookup or modify the Windows network settings 19->118 31 curl.exe 2 19->31         started        33 conhost.exe 19->33         started        35 conhost.exe 22->35         started        37 wscript.exe 22->37         started        process9 dnsIp10 98 62.113.116.63, 49711, 80 VDSINA-ASRU Russian Federation 24->98 80 C:\_6725c86d7fae4\unrar.dll, PE32 24->80 dropped 82 C:\_6725c86d7fae4\CSRPS.exe, PE32 24->82 dropped 84 C:\_6725c86d7fae4\7zxa.dll, PE32 24->84 dropped 126 System process connects to network (likely due to code injection or exploit) 24->126 128 Windows Scripting host queries suspicious COM object (likely to drop second stage) 24->128 39 CSRPS.exe 1 7 24->39         started        100 127.0.0.1 unknown unknown 31->100 86 C:\Users\Public\6725c86d7fc7f.vbs, ASCII 31->86 dropped 130 Potential malicious VBS script found (has network functionality) 31->130 44 conhost.exe 35->44         started        46 taskkill.exe 35->46         started        48 taskkill.exe 35->48         started        file11 signatures12 process13 dnsIp14 96 worldtimeapi.org 213.188.196.246 TELIA-NORWAY-ASTeliaNorwayCoreNetworksNO Italy 39->96 78 C:\Users\user\AppData\Local\Temp\hcx.dll, PE32 39->78 dropped 120 Overwrites code with function prologues 39->120 122 Uses schtasks.exe or at.exe to add and modify task schedules 39->122 124 Modifies the windows firewall 39->124 50 cmd.exe 39->50         started        53 cmd.exe 39->53         started        55 cmd.exe 39->55         started        57 13 other processes 39->57 file15 signatures16 process17 signatures18 104 Excessive usage of taskkill to terminate processes 50->104 59 taskkill.exe 50->59         started        62 conhost.exe 50->62         started        70 2 other processes 50->70 72 5 other processes 53->72 74 4 other processes 55->74 64 conhost.exe 57->64         started        66 conhost.exe 57->66         started        68 conhost.exe 57->68         started        76 26 other processes 57->76 process19 signatures20 132 Queries sensitive battery information (via WMI, Win32_Battery, often done to detect virtual machines) 59->132
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
Modifies Internet Explorer settings
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments