MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 500f46f7dff03b5ac4559c89b3dfc79403c89f177443115bd8e6a04403b1b91a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments 1

SHA256 hash: 500f46f7dff03b5ac4559c89b3dfc79403c89f177443115bd8e6a04403b1b91a
SHA3-384 hash: 7fc88b3ddfaa63086d43caa78da05130b98625ba7101f1ee5b100da7391e25851d6441b6eedad2510ab6041a7d703d05
SHA1 hash: 40d1e4fc86c0b770dc3e75e4e14c31a10c2d5c27
MD5 hash: f1a8739753838fc7b8175bda4536a7f0
humanhash: nuts-robin-emma-snake
File name:f1a8739753838fc7b8175bda4536a7f0
Download: download sample
File size:2'395'271 bytes
First seen:2022-07-10 19:09:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e92b2275a730f59940462780c383a1b0 (26 x CryptOne, 3 x Loki, 2 x Mimic)
ssdeep 24576:I/XEXjJSFHUKvBlVE9fMTvr9/Yo4UD/8FinR59yUV9u2Y0TSTKyZ8Jqt6RtEGTm:I/oSZLEO1B/gUV+Oy7t6RDm
Threatray 146 similar samples on MalwareBazaar
TLSH T1B9B55709A147E27BFCEC08B3455481D0C29C7FAA7B528DCEE97AC586540F482F7B6D86
TrID 91.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10523/12/4)
1.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4505/5/1)
0.6% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter zbetcheckin
Tags:32 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
335
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
socelars
ID:
1
File name:
http://www.hdfilmcehennemi2.top/
Verdict:
Malicious activity
Analysis date:
2022-07-10 18:41:32 UTC
Tags:
evasion trojan socelars stealer loader redline rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay setupapi.dll shdocvw.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 660617 Sample: HwJevE2XrA Startdate: 10/07/2022 Architecture: WINDOWS Score: 56 22 Multi AV Scanner detection for dropped file 2->22 24 Multi AV Scanner detection for submitted file 2->24 9 HwJevE2XrA.exe 3 8 2->9         started        process3 file4 20 C:\Users\user\AppData\Local\...\1SvKsTy.cpl, PE32 9->20 dropped 12 control.exe 1 9->12         started        process5 process6 14 rundll32.exe 12->14         started        process7 16 rundll32.exe 14->16         started        process8 18 rundll32.exe 16->18         started       
Threat name:
Win32.Trojan.Fugrafa
Status:
Malicious
First seen:
2022-07-10 19:11:54 UTC
File Type:
PE (Exe)
Extracted files:
56
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
500f46f7dff03b5ac4559c89b3dfc79403c89f177443115bd8e6a04403b1b91a
MD5 hash:
f1a8739753838fc7b8175bda4536a7f0
SHA1 hash:
40d1e4fc86c0b770dc3e75e4e14c31a10c2d5c27
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 500f46f7dff03b5ac4559c89b3dfc79403c89f177443115bd8e6a04403b1b91a

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-10 19:09:43 UTC

url : hxxp://ytygbjjkh.click/331_331/setup331.exe