MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 551863be2e92aa2d319a92cda72bc2123233ee3a7e965ee691fd70d88c21d772. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 551863be2e92aa2d319a92cda72bc2123233ee3a7e965ee691fd70d88c21d772
SHA3-384 hash: 98c634eea30c8383ce32517164b14ec9520267e8260e3b1cb5578caff00d3ee5a264bc2d32f1e63ce36a3bfc231c0411
SHA1 hash: 4031f1ec52418bc3ea6daaf10872cea846aad7de
MD5 hash: 30596fbaee7619b1d20bf4afd231bd28
humanhash: papa-oscar-maryland-social
File name:.GJYDMIª.msi
Download: download sample
File size:8'829'440 bytes
First seen:2025-10-14 15:55:58 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:MUwHMs5OjwTna0dQyC5ASPeSU15+I4qs0vczif4EZ/vI0hN1IMWxwwL:uz5owTabHPBw514D0kcBvI0hNxwL
TLSH T151961221A287C532E65D01B3E93DFE1F557EAEA7077042D3B3E4B86A59708C0927E742
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter Anonymous
Tags:msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
28
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Malicious
Score:
70%
Tags:
shellcode
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug base64 cmd expired-cert fingerprint keylogger lolbin packed short-lived-cert wix
Verdict:
Malicious
File Type:
msi
Detections:
Trojan-Banker.Win32.Express.sb Trojan-Banker.Win32.ClipBanker.sb
Gathering data
Verdict:
Malicious
Threat:
Trojan-Banker.Win32.Express
Threat name:
Script-JS.Trojan.Heuristic
Status:
Malicious
First seen:
2025-10-14 15:08:17 UTC
File Type:
Binary (Archive)
Extracted files:
56
AV detection:
7 of 24 (29.17%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery persistence privilege_escalation trojan
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks whether UAC is enabled
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Checks computer location settings
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Enumerates connected drives
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_MSI_LATAM_Banker_From_LatAm
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments