MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50ea078788cc95bb0d43243715721fe8a70e354f4b8eae9b9f27e6425c7e353f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments 1

SHA256 hash: 50ea078788cc95bb0d43243715721fe8a70e354f4b8eae9b9f27e6425c7e353f
SHA3-384 hash: b0200d1f13add8a52f620fc4be8d76a7eec2671a6647546bc03a15bdccd59ac91d642d56c3e6f85499b18876634551bc
SHA1 hash: 673de5cd873e7a9af7078c9750c552f79c348dbf
MD5 hash: 3d3d87b9e90f3120de380be8411cffd9
humanhash: friend-sodium-cat-don
File name:Internet Explorer.exe
Download: download sample
File size:120'832 bytes
First seen:2021-05-06 12:23:32 UTC
Last seen:2021-05-06 19:35:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2c5f2513605e48f2d8ea5440a870cb9e (60 x Babadeda, 6 x AveMariaRAT, 5 x CoinMiner)
ssdeep 3072:27DhdC6kzWypvaQ0FxyNTBf5++wQXMmAIo:2BlkZvaF4NTBxVMK
Threatray 49 similar samples on MalwareBazaar
TLSH 3BC38C41F3E141F7E9E5053100A7666E9736A6389724A9F7C38C3E529913AC0AA3D3ED
Reporter Anonymous
Tags:exe


Avatar
Anonymous
Retrieved from https://www.mediafire.com/file/6mekb74w3am0i7r/Internet_Explorer.exe/file

Intelligence


File Origin
# of uploads :
3
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file
Creating a file in the %temp% subdirectories
Running batch commands
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans
Score:
52 / 100
Signature
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 405916 Sample: Internet Explorer.exe Startdate: 06/05/2021 Architecture: WINDOWS Score: 52 13 Multi AV Scanner detection for submitted file 2->13 6 Internet Explorer.exe 8 2->6         started        process3 process4 8 cmd.exe 1 6->8         started        11 conhost.exe 6->11         started        signatures5 15 Modifies existing user documents (likely ransomware behavior) 8->15
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-06 12:24:10 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
50ea078788cc95bb0d43243715721fe8a70e354f4b8eae9b9f27e6425c7e353f
MD5 hash:
3d3d87b9e90f3120de380be8411cffd9
SHA1 hash:
673de5cd873e7a9af7078c9750c552f79c348dbf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 50ea078788cc95bb0d43243715721fe8a70e354f4b8eae9b9f27e6425c7e353f

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-06 13:12:22 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0003.001] Communication Micro-objective::Create Pipe::Interprocess Communication
1) [C0029.002] Cryptography Micro-objective::SHA1::Cryptographic Hash
2) [C0032.005] Data Micro-objective::Adler::Checksum
3) [C0060] Data Micro-objective::Compression Library
4) [C0026.002] Data Micro-objective::XOR::Encode Data
7) [C0046] File System Micro-objective::Create Directory
8) [C0048] File System Micro-objective::Delete Directory
9) [C0047] File System Micro-objective::Delete File
10) [C0050] File System Micro-objective::Set File Attributes
11) [C0052] File System Micro-objective::Writes File
12) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
13) [C0040] Process Micro-objective::Allocate Thread Local Storage
14) [C0017] Process Micro-objective::Create Process
15) [C0038] Process Micro-objective::Create Thread
16) [C0041] Process Micro-objective::Set Thread Local Storage Value
17) [C0018] Process Micro-objective::Terminate Process
18) [C0039] Process Micro-objective::Terminate Thread