MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff44d683718a65333d448a513cb65905a41c526df81a75cdfb71f5335ea5d811. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: ff44d683718a65333d448a513cb65905a41c526df81a75cdfb71f5335ea5d811
SHA3-384 hash: 932859d5348c6aeaed966f098c49ef4ecdfbe470da2dd1e3a1a8d19b18a55116ad45beb2f500f03cb79f9281422dbd4b
SHA1 hash: 19692e3fea2f022ce1507d38b82b017f09f03e84
MD5 hash: 5b00fc99f5ab610326e6072fab022582
humanhash: fifteen-lactose-texas-low
File name:090921
Download: download sample
File size:398'341 bytes
First seen:2021-09-14 06:44:20 UTC
Last seen:2021-09-15 16:26:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9b81137a1352701b5991fbab2173284c
ssdeep 3072:80QXXzUY3z5Volw9sShsB1NJt8TBg7R7A+aMk6/WbM6o2FrMKhmvSIinUqezz:80sVj/ol8YLL6+aMk6/GM6LGKZnUD
Threatray 3 similar samples on MalwareBazaar
TLSH T17584AE7637C2B131F5CA24FDBB8916F1B85FD11C8C284726BA88BA9EF41A1E1C5241CD
Reporter JAMESWT_WT
Tags:exe tr

Intelligence


File Origin
# of uploads :
2
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
diagram-136.doc
Verdict:
Malicious activity
Analysis date:
2021-09-13 21:28:51 UTC
Tags:
macros macros-on-open generated-doc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm overlay
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 482859 Sample: 090921 Startdate: 14/09/2021 Architecture: WINDOWS Score: 52 10 Multi AV Scanner detection for submitted file 2->10 12 Machine Learning detection for sample 2->12 6 loaddll32.exe 1 2->6         started        process3 process4 8 cmd.exe 6->8         started       
Threat name:
Win32.Worm.Cridex
Status:
Malicious
First seen:
2021-09-13 18:34:47 UTC
File Type:
PE (Dll)
AV detection:
16 of 45 (35.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Unpacked files
SH256 hash:
1d8efc7665bc83f1d7fe443ef4ce6c52eb4829769de0f7fb890b5b12bbcb92bd
MD5 hash:
1cfb3b43089741950a7bb53afc8a6c2f
SHA1 hash:
4b4f2e7006287e9fd8177869c00a8cd2be560058
SH256 hash:
ff44d683718a65333d448a513cb65905a41c526df81a75cdfb71f5335ea5d811
MD5 hash:
5b00fc99f5ab610326e6072fab022582
SHA1 hash:
19692e3fea2f022ce1507d38b82b017f09f03e84
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe ff44d683718a65333d448a513cb65905a41c526df81a75cdfb71f5335ea5d811

(this sample)

  
Delivery method
Distributed via web download

Comments