MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4224c20dbff7f773f15dcd20329e970eb5fe6cd4cd997f4fc00416c127af3bd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 4224c20dbff7f773f15dcd20329e970eb5fe6cd4cd997f4fc00416c127af3bd2
SHA3-384 hash: a16dbe42123651aee9933183dee1820c8953733080a10d04a078649bda2b5155d7f4b5dac21eb670fa7ee7581a9d382f
SHA1 hash: b605bde814e60b40286205b634e2ba9d69928d27
MD5 hash: 09bc216330e6e52cfdf65e371c245e0b
humanhash: ink-lactose-nebraska-king
File name:Комплект документів (підписаний) від 28.10.2025 за номером 211.exe
Download: download sample
File size:9'311'216 bytes
First seen:2025-10-29 09:29:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e8ac1646024d52d1534a88da2e8037cd (9 x OffLoader, 8 x HijackLoader, 7 x Tofsee)
ssdeep 196608:9DbnfNNYOYOUrN5c7G0dbYcto6yZrNR2DIXYM:9DrfNNYVrAvYcWrP2DIXYM
TLSH T188961253B289A63FE47A59315D76EA10183FBE54A41A8CA7D6F41F0CCE3A0601D6FE07
TrID 62.3% (.EXE) Inno Setup installer (107240/4/30)
24.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
6.1% (.EXE) Win64 Executable (generic) (10522/11/4)
2.6% (.EXE) Win32 Executable (generic) (4504/4/1)
1.2% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter Anonymous
Tags:exe signed trojan

Code Signing Certificate

Organisation:Wuhan Ronghuixiang Technology Co., Ltd.
Issuer:Certum Extended Validation Code Signing 2021 CA
Algorithm:sha256WithRSAEncryption
Valid from:2025-10-09T03:45:41Z
Valid to:2026-10-09T03:45:40Z
Serial number: 3e20454c06263bfec01db89a30420456
Cert Graveyard Blocklist:This certificate is on the Cert Graveyard blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 7001f0c0d86519936a050f91772c8a294a8d693821efa5c73f9f1181b0ffad2f
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
UA UA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DownloadedMessage (17).zip
Verdict:
No threats detected
Analysis date:
2025-10-28 17:55:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
shellcode dropper virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Restart of the analyzed sample
Creating a process with a hidden window
Creating a file
Moving a recently created file
Searching for the window
Using the Windows Management Instrumentation requests
Enabling the 'hidden' option for recently created files
DNS request
Connection attempt
Searching for analyzing tools
Searching for many windows
Sending a custom TCP request
Sending an HTTP GET request
Running batch commands
Launching a process
Delayed writing of the file
Launching a tool to kill processes
Enabling autorun by creating a file
Forced shutdown of a browser
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-28T09:17:00Z UTC
Last seen:
2025-10-30T12:01:00Z UTC
Hits:
~10
Detections:
Trojan-PSW.Win32.Coins.akzv Trojan-PSW.Win32.Coins.sb Trojan-Banker.Win32.Express.sb
Malware family:
Sunstream Labs
Verdict:
Suspicious
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-10-28 12:38:29 UTC
File Type:
PE (Exe)
AV detection:
14 of 37 (37.84%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
defense_evasion discovery execution persistence spyware stealer
Behaviour
Checks SCSI registry key(s)
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in System32 directory
Enumerates processes with tasklist
Indicator Removal: File Deletion
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
dc4573354a53f98391b631bd39e02ab39cbc84677eff90cd7c92a1bc6dad902f
MD5 hash:
3b0eda2f039e94d9910a25bd04f03ed4
SHA1 hash:
0ac788f9bea83837e6ba7fb35333cd6a778cc61c
SH256 hash:
388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
MD5 hash:
e4211d6d009757c078a9fac7ff4f03d4
SHA1 hash:
019cd56ba687d39d12d4b13991c9a42ea6ba03da
SH256 hash:
4224c20dbff7f773f15dcd20329e970eb5fe6cd4cd997f4fc00416c127af3bd2
MD5 hash:
09bc216330e6e52cfdf65e371c245e0b
SHA1 hash:
b605bde814e60b40286205b634e2ba9d69928d27
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Executable exe 4224c20dbff7f773f15dcd20329e970eb5fe6cd4cd997f4fc00416c127af3bd2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments