MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 43ce35a2995cbd1d746f3b5028a07a4e153d40834567ec0576540f06f4dadbd8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Simbot


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 3 File information Comments

SHA256 hash: 43ce35a2995cbd1d746f3b5028a07a4e153d40834567ec0576540f06f4dadbd8
SHA3-384 hash: d68b9b2064a4c0df9fbbe8c580844c09c81040c298a48780aaf5b0fded73fedc45c4213ffe74bb344846762fad3ff6b1
SHA1 hash: ee99834e906b8966de036d5b1b8218298c0fceb7
MD5 hash: 5df75b901ca2757621256b71301e19b3
humanhash: magazine-social-cardinal-apart
File name:5df75b901ca2757621256b71301e19b3.exe
Download: download sample
Signature Simbot
File size:1'937'354 bytes
First seen:2022-08-13 01:40:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e569e6f445d32ba23766ad67d1e3787f (258 x Adware.Generic, 41 x RecordBreaker, 24 x RedLineStealer)
ssdeep 24576:t7FUDowAyrTVE3U5Fm5VTSLQzEz71Y875x7awFhJdNo69lOy7KTijl3:tBuZrEU0T8Qznq55DdN7POGjl
Threatray 2'478 similar samples on MalwareBazaar
TLSH T11995DF3FF268A53EC56A1B3245B38220997BBA61781A8C1F47FC344CCF765601E3B656
TrID 49.7% (.EXE) Inno Setup installer (109740/4/30)
19.5% (.EXE) InstallShield setup (43053/19/16)
18.8% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
4.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 5050d270cccc82ae (109 x Adware.Generic, 43 x LummaStealer, 42 x OffLoader)
Reporter abuse_ch
Tags:exe Simbot


Avatar
abuse_ch
Simbot C2:
http://45.89.54.95/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://45.89.54.95/ https://threatfox.abuse.ch/ioc/842824/

Intelligence


File Origin
# of uploads :
1
# of downloads :
303
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
setup.exe
Verdict:
Malicious activity
Analysis date:
2022-07-23 17:31:57 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
DNS request
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckNumberOfProcessor
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
80%
Tags:
overlay packed setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Performs DNS TXT record lookups
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 683346 Sample: Ghg9zbBYP0.exe Startdate: 13/08/2022 Architecture: WINDOWS Score: 100 39 dns-kick.com 2->39 41 nu-fee.com 2->41 45 Antivirus detection for dropped file 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 Multi AV Scanner detection for dropped file 2->49 51 5 other signatures 2->51 10 Ghg9zbBYP0.exe 2 2->10         started        signatures3 process4 file5 33 C:\Users\user\AppData\...behaviorgraphhg9zbBYP0.tmp, PE32 10->33 dropped 61 Obfuscated command line found 10->61 14 Ghg9zbBYP0.tmp 3 14 10->14         started        signatures6 process7 file8 35 C:\Users\user\AppData\Local\...\service.dll, PE32 14->35 dropped 37 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->37 dropped 17 Ghg9zbBYP0.exe 2 14->17         started        process9 file10 27 C:\Users\user\AppData\...behaviorgraphhg9zbBYP0.tmp, PE32 17->27 dropped 43 Obfuscated command line found 17->43 21 Ghg9zbBYP0.tmp 3 13 17->21         started        signatures11 process12 file13 29 C:\Users\user\AppData\Local\...\service.dll, PE32 21->29 dropped 31 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 21->31 dropped 53 Injects code into the Windows Explorer (explorer.exe) 21->53 55 Writes to foreign memory regions 21->55 57 Allocates memory in foreign processes 21->57 59 Injects a PE file into a foreign processes 21->59 25 explorer.exe 21->25         started        signatures14 process15
Threat name:
Win32.Trojan.Convagent
Status:
Malicious
First seen:
2022-07-23 16:45:29 UTC
File Type:
PE (Exe)
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks computer location settings
Loads dropped DLL
Unexpected DNS network traffic destination
Downloads MZ/PE file
Executes dropped EXE
Unpacked files
SH256 hash:
3e105a75ee8659352cab5764c7e7c976377ea3219c00742bb547c60d5611b6d3
MD5 hash:
6152ca8bc98c074e3f7e10f917e2e7d1
SHA1 hash:
0d58b163f26391dce99bb821932665ec0fd5531b
SH256 hash:
289f8c73c13ef4e08a3f0943420622467e371202042f995c8a117794f11793bf
MD5 hash:
f22047546bda188d7dce24ae5f84b386
SHA1 hash:
0d94be3f52d9835ac255ddcac3cd39b58a3db1be
SH256 hash:
43ce35a2995cbd1d746f3b5028a07a4e153d40834567ec0576540f06f4dadbd8
MD5 hash:
5df75b901ca2757621256b71301e19b3
SHA1 hash:
ee99834e906b8966de036d5b1b8218298c0fceb7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifcats referencing sandbox DLLs typically observed in sandbox evasion
Rule name:INDICATOR_SUSPICIOUS_References_SecTools
Author:ditekSHen
Description:Detects executables referencing many IR and analysis tools

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments