MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 94f0e72382e596bccbb744153fcbe4c498db609c0d02e91c0de2f7b8608ea41f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Simda
Vendor detections: 15
| SHA256 hash: | 94f0e72382e596bccbb744153fcbe4c498db609c0d02e91c0de2f7b8608ea41f |
|---|---|
| SHA3-384 hash: | b6033ffaa66b1204581f4ce40705189423072624e9c97b65563d65fdb1d66cd25553bc6ed66f214346c96d52bc10e212 |
| SHA1 hash: | 21e785efa513d9f76e04fdda348526d78d015171 |
| MD5 hash: | 6cb384125f31bd559502cdcc56f25e68 |
| humanhash: | victor-wolfram-finch-william |
| File name: | 21e785efa513d9f76e04fdda348526d78d015171.exe |
| Download: | download sample |
| Signature | Simda |
| File size: | 250'880 bytes |
| First seen: | 2024-11-11 16:50:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 70527f2eb8f7c61d13b2009a3286b536 (12 x Simda) |
| ssdeep | 6144:V7HI/0S6GcV6yabg0OLe//fRD/uzc+8fJpgY08g:5H6b6GcV6wq/fJ/rDfJpgYE |
| Threatray | 30 similar samples on MalwareBazaar |
| TLSH | T14C34120FBB010F93D9B75E7BD8F2DF056A366087AF66C36F9B3010400E82682795B995 |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.6% (.EXE) Win32 Executable (generic) (4504/4/1) 8.5% (.ICL) Windows Icons Library (generic) (2059/9) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 0000000000000205 (5 x Simda) |
| Reporter | |
| Tags: | exe Simda |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| URL_MONIKERS_API | Can Download & Execute components | URLMON.DLL::RegisterMediaTypeClass URLMON.DLL::URLOpenStreamW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.DLL::OpenSemaphoreA |
| WIN_BASE_API | Uses Win Base API | KERNEL32.DLL::GetCommandLineW |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.DLL::CreateDirectoryW KERNEL32.DLL::GetSystemDirectoryA |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.DLL::RegOpenKeyW ADVAPI32.DLL::RegQueryInfoKeyW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.