MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a33802a7b6fbca5945e5f7c1a5d502b29642991cabb69cfdc91657c85da3f19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 5a33802a7b6fbca5945e5f7c1a5d502b29642991cabb69cfdc91657c85da3f19
SHA3-384 hash: a75a7ee4696ded9c48d24ad5d4c9d8adb6bbc12541633ecd900c0fd1adeae705ec4dd17f924d62c39d21075f58052e68
SHA1 hash: dd3b971313b64ed895445d2ebe06b9c83a83d14b
MD5 hash: 33e2f334266f9d3ca18b83e7189c542a
humanhash: solar-stream-carpet-crazy
File name:33e2f334266f9d3ca18b83e7189c542a.exe
Download: download sample
File size:4'475'704 bytes
First seen:2023-04-09 07:34:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'452 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 98304:7TrxekO0nt0lRcW1o+KJfQ30Rjj9jh5KoyLYNFCoWW:7xzOs21oN5Q30RjjZh5K7uF1WW
Threatray 3'241 similar samples on MalwareBazaar
TLSH T1C62633580BEA7C2AD5A61DB97C577191E2631DF62C7568A830DC8C8D9A276F23303373
TrID 48.2% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
35.6% (.EXE) Inno Setup installer (109740/4/30)
4.6% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.2% (.SCR) Windows screen saver (13097/50/3)
2.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
264
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
33e2f334266f9d3ca18b83e7189c542a.exe
Verdict:
No threats detected
Analysis date:
2023-04-09 07:37:09 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
greyware installer overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-04-08 19:52:22 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
5a33802a7b6fbca5945e5f7c1a5d502b29642991cabb69cfdc91657c85da3f19
MD5 hash:
33e2f334266f9d3ca18b83e7189c542a
SHA1 hash:
dd3b971313b64ed895445d2ebe06b9c83a83d14b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 5a33802a7b6fbca5945e5f7c1a5d502b29642991cabb69cfdc91657c85da3f19

(this sample)

  
Delivery method
Distributed via web download

Comments