MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5450806ae37bf26fc3d0db2190b03f0d74c032c3f9a2c91b7870e354992c6e35. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 5450806ae37bf26fc3d0db2190b03f0d74c032c3f9a2c91b7870e354992c6e35
SHA3-384 hash: 7309c4ecec7af6bb5f84d9ab7546ea22c9274f4d931ed244163453aebe510218a3ddb5b2c0021944ae761e9fec76eab4
SHA1 hash: 05d1b7881dcd103c35d16814d4a7d7d8fee91103
MD5 hash: 2595b6a3695d90dd8bb8762cd294da24
humanhash: venus-xray-social-fruit
File name:5450806AE37BF26FC3D0DB2190B03F0D74C032C3F9A2C91B7870E354992C6E35.exe
Download: download sample
File size:2'263'040 bytes
First seen:2022-05-31 12:33:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 827c0a5301b8d9d9d9ab4c984e2cdb2a
ssdeep 49152:7pp5HHy7Oyj8ZgJKZtFRU7gkdMzIQsmBR:BHtZw+hUU3vv
Threatray 12'366 similar samples on MalwareBazaar
TLSH T128A51246BAA09277E03609B1581289ECE1717C625D3DC97F23E4332E7EB61E05F36B52
TrID 38.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
24.6% (.EXE) Win64 Executable (generic) (10523/12/4)
11.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4505/5/1)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon b0f4d4e8f0f0d4e8
Reporter obfusor
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
274
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5450806AE37BF26FC3D0DB2190B03F0D74C032C3F9A2C91B7870E354992C6E35.exe
Verdict:
Malicious activity
Analysis date:
2022-05-31 13:12:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Creating a file
Delayed reading of the file
Сreating synchronization primitives
Moving a recently created file
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug control.exe explorer.exe hacktool packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Snort IDS alert for network traffic
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-05-31 12:34:12 UTC
File Type:
PE (Exe)
Extracted files:
58
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
suricata
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Executes dropped EXE
suricata: ET MALWARE Win32/SiMay RAT Activity M2 (GET)
Unpacked files
SH256 hash:
82c2343e60745711e171a46124ce186888a3ca9cac1ffaf6b20f7353d4277544
MD5 hash:
a93a77e4f08f9fef9b0b436d5283d9f4
SHA1 hash:
a0445b38cdbec7b3a692009650af46a0443e303e
SH256 hash:
6fbec8c010ff19908bf1b698bb8d57dc92d3cdc77f5ac4e3aa45fd5095e4f669
MD5 hash:
61ea0aea9b6949dd104a4acc2c5afe7b
SHA1 hash:
2a20ecde61330aa2879a67ab35ae124d1fffa29b
SH256 hash:
5450806ae37bf26fc3d0db2190b03f0d74c032c3f9a2c91b7870e354992c6e35
MD5 hash:
2595b6a3695d90dd8bb8762cd294da24
SHA1 hash:
05d1b7881dcd103c35d16814d4a7d7d8fee91103
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments