MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb784302f73399b939b5a8a2891664727d2a18a5f8ebcc9f9bb6f29d55f48ca4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: cb784302f73399b939b5a8a2891664727d2a18a5f8ebcc9f9bb6f29d55f48ca4
SHA3-384 hash: e119aa9f8f216254eb178e56c51a91c36630bf69af045dc530a48385917b90fcc55d0e379d8386819bb39e144c99964a
SHA1 hash: ae7de3f8e32f8b22d27682f1620bd950e0a0e104
MD5 hash: 1491669f79e50f4b07fe661099fd03c1
humanhash: black-avocado-oxygen-snake
File name:imagedisk.dll
Download: download sample
File size:269'824 bytes
First seen:2021-12-25 02:01:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d4755b9a9aec93c05c955ca11140bdc5 (8 x BazaLoader, 3 x IcedID)
ssdeep 3072:O6bqYTK+U44ZJwIc1UEVFvFAcorgFkpllmdeXxAYJOMAEm93phPdt6t8HYlbR2dY:tKP4UElW3zmdeXahPdy80F2vbsf
Threatray 110 similar samples on MalwareBazaar
TLSH T1F9449E68BE9404F5DAABD33549972D6A727335724B83DE8E0358B3F61F1B361AF06900
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
imagedisk.dll
Verdict:
No threats detected
Analysis date:
2021-12-25 02:14:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Creates an autostart registry key pointing to binary in C:\Windows
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
Sigma detected: Suspicious Call by Ordinal
Sigma detected: UNC2452 Process Creation Patterns
Uses cmd line tools excessively to alter registry or file data
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 545114 Sample: imagedisk.dll Startdate: 25/12/2021 Architecture: WINDOWS Score: 76 77 Sigma detected: UNC2452 Process Creation Patterns 2->77 79 Initial sample is a PE file and has a suspicious name 2->79 81 Sigma detected: Suspicious Call by Ordinal 2->81 10 rundll32.exe 2->10         started        13 loaddll64.exe 1 2->13         started        15 rundll32.exe 2->15         started        process3 signatures4 87 Writes to foreign memory regions 10->87 89 Modifies the context of a thread in another process (thread injection) 10->89 91 Injects a PE file into a foreign processes 10->91 17 chrome.exe 10->17         started        19 cmd.exe 1 10->19         started        22 cmd.exe 1 10->22         started        24 rundll32.exe 13->24         started        26 cmd.exe 1 13->26         started        28 rundll32.exe 13->28         started        process5 signatures6 30 cmd.exe 1 17->30         started        33 cmd.exe 1 17->33         started        85 Uses cmd line tools excessively to alter registry or file data 19->85 35 reg.exe 1 19->35         started        37 conhost.exe 19->37         started        39 conhost.exe 22->39         started        41 reg.exe 1 22->41         started        43 cmd.exe 1 24->43         started        45 rundll32.exe 26->45         started        process7 signatures8 95 Uses cmd line tools excessively to alter registry or file data 30->95 47 conhost.exe 30->47         started        49 reg.exe 1 30->49         started        51 conhost.exe 33->51         started        53 reg.exe 1 33->53         started        55 rundll32.exe 43->55         started        57 conhost.exe 43->57         started        59 timeout.exe 1 43->59         started        process9 process10 61 cmd.exe 1 55->61         started        64 cmd.exe 1 55->64         started        signatures11 93 Uses cmd line tools excessively to alter registry or file data 61->93 66 reg.exe 1 1 61->66         started        69 conhost.exe 61->69         started        71 rundll32.exe 64->71         started        73 conhost.exe 64->73         started        75 timeout.exe 1 64->75         started        process12 signatures13 83 Creates an autostart registry key pointing to binary in C:\Windows 66->83
Threat name:
Win64.Trojan.CrypterX
Status:
Malicious
First seen:
2021-12-25 02:02:16 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
cb784302f73399b939b5a8a2891664727d2a18a5f8ebcc9f9bb6f29d55f48ca4
MD5 hash:
1491669f79e50f4b07fe661099fd03c1
SHA1 hash:
ae7de3f8e32f8b22d27682f1620bd950e0a0e104
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SPLCrypt
Author:James Quinn, Binary Defense
Description:Identifies SPLCrypt, a new crypter associated with Bazaloader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments