MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34344e93916303db50c77fa67b7c3f068a7b7537b14aaf2f1fdd81ba72f06035. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 34344e93916303db50c77fa67b7c3f068a7b7537b14aaf2f1fdd81ba72f06035
SHA3-384 hash: 426a7de221fb744e1fe0829f65955efb7e5bcb87a68423bb2b752a62fe528b59ae3a924f42c50c2a0c2fca43e673ed15
SHA1 hash: a7ac7d7370b3cc1416444363964772496a698443
MD5 hash: 8fd122e26c39c3df20c67ad187ab76a4
humanhash: winter-kentucky-six-cup
File name:sm21222.exe
Download: download sample
File size:220'862 bytes
First seen:2022-12-31 03:06:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b78ecf47c0a3e24a6f4af114e2d1f5de (295 x GuLoader, 23 x Formbook, 21 x RemcosRAT)
ssdeep 3072:EQZvOsPPKedccHVvZYiJ8H0T5h/WdQlP+vi9NF8wgq54YxxYakp1GzT6vfEMh:EBeRVhBaHKWdxK7FkW4Yxx0Sifnh
Threatray 105 similar samples on MalwareBazaar
TLSH T15824021223E2482FF8E387B229F59775A779EE010571524F53E06F352E746A38D113AE
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 2010b079d4c4a500
Reporter atomiczsec
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
sm21222.exe
Verdict:
Malicious activity
Analysis date:
2022-12-31 03:10:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Searching for the window
Changing a file
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
buer overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Enumerates physical storage devices
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
fe19353288a08a5d2640a9c022424a1d20e4909a351f2114423e087313a40d7c
MD5 hash:
3e277798b9d8f48806fbb5ebfd4990db
SHA1 hash:
d1ab343c5792bc99599ec7acba506e8ba7e05969
SH256 hash:
227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
MD5 hash:
3138dac7ef0377dc6a37ba84dc56badd
SHA1 hash:
ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SH256 hash:
34344e93916303db50c77fa67b7c3f068a7b7537b14aaf2f1fdd81ba72f06035
MD5 hash:
8fd122e26c39c3df20c67ad187ab76a4
SHA1 hash:
a7ac7d7370b3cc1416444363964772496a698443
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments