MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 57f1ccce4ec1ec00c5eb8f8a362749dd9b689c8f48e9161ef67a773aeff0f713. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 14 File information Comments

SHA256 hash: 57f1ccce4ec1ec00c5eb8f8a362749dd9b689c8f48e9161ef67a773aeff0f713
SHA3-384 hash: f1a300f35fda91ee01a9e1c8d9c6a652ebded8799c746565d0c4b5164e916cec5ed1dc5011ff618257978aa2a6a48588
SHA1 hash: ee6eec474e055a8a552e648642243bae5452813b
MD5 hash: 47465ebef7f5dd418cc520eb7faac237
humanhash: sink-pennsylvania-floor-edward
File name:SplashtopSOS_Win_v3.8.0.1_HSL5K57RTHH5.exe
Download: download sample
File size:19'875'648 bytes
First seen:2025-11-25 07:48:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b6da554a4a2aca2a953372581dfb5703
ssdeep 393216:FcMw6nKBfUxwVB4gxFrKgKeNQ1U0cGCBbgYd/NqYk1u9a+I:FeSYFxFrpKr1pzCQYJI
TLSH T1A0173310F198BCB2C5B32432B57A98675718BBA15B1D8987A3B1761C1EB43C2BB33F15
TrID 37.3% (.EXE) Win64 Executable (generic) (10522/11/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.9% (.EXE) Win32 Executable (generic) (4504/4/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter juroots
Tags:exe signed

Code Signing Certificate

Organisation:Splashtop Inc.
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2025-05-20T00:00:00Z
Valid to:2028-05-19T23:59:59Z
Serial number: 06d23a706ab85c32490837954b9e41a3
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: c97f2e7e5e57d4ef1ed446d0f5d3a041db9f87370b403ae617c9b9ffd1a6ad18
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SplashtopSOS_Win_v3.8.0.1_HSL5K57RTHH5.exe
Verdict:
Malicious activity
Analysis date:
2025-11-25 00:26:16 UTC
Tags:
upx

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
ransomware shell spam sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Creating a process with a hidden window
Launching a process
Moving a recently created file
Creating a process from a recently created file
Deleting a recently created file
Replacing files
Sending an HTTP GET request
Creating a file in the Windows subdirectories
Using the Windows Management Instrumentation requests
DNS request
Connection attempt
Sending a custom TCP request
Сreating synchronization primitives
Creating a window
Searching for the window
Creating a file in the %temp% directory
Creating a file
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm cmd explorer fingerprint iceid installer-heuristic keylogger lolbin microsoft_visual_cc overlay schtasks signed
Verdict:
Clean
File Type:
exe x32
First seen:
2025-11-24T19:31:00Z UTC
Last seen:
2025-11-25T10:13:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
CAB:COMPRESSION:LZX Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery execution persistence upx
Behaviour
Modifies data under HKEY_USERS
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks installed software on the system
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Checks computer location settings
Drops file in System32 directory
UPX packed file
ACProtect 1.3x - 1.4x DLL software
Unpacked files
SH256 hash:
e0dee74a2fddfb64cdc28dcb60e5daac8b97a54020b6202c935e15044bfbc8c9
MD5 hash:
376f4ae8f70fd6828da07d25f111a175
SHA1 hash:
0acf738f402d1f5c7fed530ec54832d034cdbfeb
SH256 hash:
00cc98fcb25e6651dad734ee52197d02cb2cc7b7b3fcff98b0a825745e6ed07e
MD5 hash:
74d861d3bbb910d415497ecf6a9722ee
SHA1 hash:
e87f26b1e3c2ccb31b46e75844839a127fea1315
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
10cdbb8fdff287e3f455042a279b81ea37e7693d78ea7fe46f3e8565da4c8761
MD5 hash:
333b70c75880237c22031c755d583840
SHA1 hash:
fbfa2fa6497a35559db6c9579c2c94ce7c3d2295
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
154085948e865d7b97d44c1e756dbfcdbc52c137e336195671fb2dbe206f276f
MD5 hash:
67a877ce1fc88d111dcd66ff5008c9b9
SHA1 hash:
3aaa5fb114d20a1ddfa4a883eca5d2c7d37364fa
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
3f3ade9a8ac97ad4af0ce12c06380d8a894d58416d53cc6099f4f1056c9bc24d
MD5 hash:
239f1f1b64b80f9bbb214c6fb79fa6eb
SHA1 hash:
1761c4a5fdfb134f1b6672d5509f6f17aad8ebbd
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
4b890de3708716d81c1c719b498734339d417e8ffc4955d81483d1ebc0f84697
MD5 hash:
eeda10135ede6edb5c85df3bd878e557
SHA1 hash:
8a1059dfd641269945e7a2710b684881bb63e8d2
SH256 hash:
759fd078881f0151878b8235cb8e1e301ee59960334fc9ccc90ff061741ef740
MD5 hash:
7e223340e147315e6fcb445f55f4d670
SHA1 hash:
3c94883ce8e21e46a51fb54c0fd112167040c14f
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
885a531a1528bc540c1ad1263006257012eadf73b10bfc50b0c6f2c806ec6543
MD5 hash:
0cf8257fa0be191f311baf0cea28eecc
SHA1 hash:
458ba94ed842ab97abf725755d6d0b7abea4cade
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
8a5796231bc89d92eb0c378926d8db4b857a6d171ed63efdf85f7cfd5bd06119
MD5 hash:
f3c424105c9ccf9990f8570fd0798e44
SHA1 hash:
a39dea61a3de65b9ef32e7601cd67349bb4bca2e
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
993cc4999a86d8b86508e46acff0633168dc2b49eb78130ee852bc3d1342769e
MD5 hash:
b095c12ddfa2f8d05668b89a95cadd8a
SHA1 hash:
283318fc19d73e3621ffdd6c1b8a5d03c9296227
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
9e537f7cb6673dada73abf2b19fa726e2eca34b8d21dd081481aa1bc410a8311
MD5 hash:
e62db031437e4f7b003b453d62d91397
SHA1 hash:
ac25024da5e18dfca6cb66dd629a446134b59a0b
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
a83cdfc6addac319e9cf2f950958db790ca430f96d900b5205828ebe9b2829a8
MD5 hash:
7c3b0175c350e6aea7c5f4f331fb7457
SHA1 hash:
46fe50380b66c64a98b08017dc0d8566d9b22847
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
b23b42e24eab4e2f1dd94711eec741f94d39f5ebaf238820a0b9d464522c24d2
MD5 hash:
ddbcbced9ccba27d296b680d04178b1d
SHA1 hash:
5be1ef49678e4f9250b675dfe595df1219dd7ef9
SH256 hash:
ba203e3659656108f2225d35984fa65960a3a818291115035e8e06b7eb035fb6
MD5 hash:
b6d632066fb1b583a106844e53bd5342
SHA1 hash:
7246770132c75e28ffc0011960b4a88b0af64360
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
ca960acf88739a99b44da5c876d02e06ffc53e177a1aa46848f07e7ddfb76cf7
MD5 hash:
1ae0ba2cbf043867d659ee474ba67738
SHA1 hash:
8a89ff9ec4f6b2ffbc40c4518699f54e8c7622a6
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
dbfa447e1cd8ced591bf2dda425f2a4f9a9018c6559c387fdff006c76b93fa90
MD5 hash:
d49ecb193b4a660879114c6d2389d947
SHA1 hash:
b51abdb9f9359fab17d09a0364397bc4b787cbf3
Detections:
cn_utf8_windows_terminal INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
ec42a91a09f90da3e112204346daaf9c11fef7de1791c7bc195dcb9c21e7f8a7
MD5 hash:
16d04c29163ad35d6d518ca4d861aece
SHA1 hash:
3b6fd885313439cf379e2cd17d331b7700bd6c90
Detections:
INDICATOR_RMM_SplashtopStreamer_CERT
SH256 hash:
d0e40ea67372950f37602c7fa7a4a96c104d72b2a188ec9babc2d11c4c508f0d
MD5 hash:
bdd66cb3b129fc32d1bfe6744ab86fee
SHA1 hash:
d70a8a9274ac8c832a8923475e791cc176e19901
SH256 hash:
57f1ccce4ec1ec00c5eb8f8a362749dd9b689c8f48e9161ef67a773aeff0f713
MD5 hash:
47465ebef7f5dd418cc520eb7faac237
SHA1 hash:
ee6eec474e055a8a552e648642243bae5452813b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_RMM_SplashtopStreamer_CERT
Author:ditekSHen
Description:Detects Splashtop Streamer by certificate. Review RMM Inventory
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 57f1ccce4ec1ec00c5eb8f8a362749dd9b689c8f48e9161ef67a773aeff0f713

(this sample)

  
Delivery method
Distributed via web download

Comments