MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a0133fc64c0bb7215aaa57c142357070d2d2f782039c3b4191786ad3fbd224cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: a0133fc64c0bb7215aaa57c142357070d2d2f782039c3b4191786ad3fbd224cf
SHA3-384 hash: db3dc18f7dfaf45129a6bf46e859d908b36123860e7e7bab9fe8d8b7e74d8a56d57085f9a85f209fe6f05f56c4f6d70f
SHA1 hash: e3d9786e86f26261beb2f98fc8f3e289f2f5286b
MD5 hash: 48ac303566e6f8c8f56c9472fb14d9d1
humanhash: nine-bakerloo-mockingbird-montana
File name:7z2201_setup.msi
Download: download sample
File size:2'517'504 bytes
First seen:2023-01-27 08:42:32 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:T0uYUMV3eVougTDAFPsJ6ma8zotlmfwrgxMy+y29IAan6DrH4vLNgmUESIEjPMNs:TYUMV39hAlAfwrty04veHjPMNaG
Threatray 306 similar samples on MalwareBazaar
TLSH T1C9C59D2275C5C633EA6F4330652ADB7B61F97AE0377380DB63D8962D0E719C04276E92
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter gorimpthon
Tags:7zip batloader msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
JP JP
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
60%
Tags:
anti-vm evasive fingerprint greyware shell32.dll
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
66 / 100
Signature
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Powershell drops PE file
Snort IDS alert for network traffic
Very long command line found
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 792830 Sample: 7z2201_setup.msi Startdate: 27/01/2023 Architecture: WINDOWS Score: 66 86 softs-lab.ru 2->86 88 www.7-zip.org 2->88 90 4 other IPs or domains 2->90 100 Snort IDS alert for network traffic 2->100 102 Multi AV Scanner detection for domain / URL 2->102 104 Antivirus detection for URL or domain 2->104 106 Multi AV Scanner detection for dropped file 2->106 12 msiexec.exe 3 15 2->12         started        15 msiexec.exe 12 2->15         started        17 svchost.exe 2->17         started        19 4 other processes 2->19 signatures3 process4 file5 62 C:\Windows\Installer\MSID2F9.tmp, PE32 12->62 dropped 64 C:\Windows\Installer\MSI3F8.tmp, PE32 12->64 dropped 66 C:\Windows\Installer\MSI35BE.tmp, PE32 12->66 dropped 74 2 other malicious files 12->74 dropped 21 msiexec.exe 24 12->21         started        24 msiexec.exe 12->24         started        68 C:\Users\user\AppData\Local\Temp\MSI904.tmp, PE32 15->68 dropped 70 C:\Users\user\AppData\Local\Temp\MSI867.tmp, PE32 15->70 dropped 72 C:\Users\user\AppData\Local\Temp\MSI7CA.tmp, PE32 15->72 dropped 76 4 other files (none is malicious) 15->76 dropped process6 file7 58 C:\Users\user\AppData\Local\...\scr3639.ps1, Unicode 21->58 dropped 60 C:\Users\user\AppData\Local\...\pss363B.ps1, Unicode 21->60 dropped 27 powershell.exe 15 15 21->27         started        31 powershell.exe 17 21->31         started        33 powershell.exe 18 21->33         started        108 Bypasses PowerShell execution policy 24->108 signatures8 process9 dnsIp10 98 softs-lab.ru 81.177.6.46, 443, 49858, 49864 RTCOMM-ASRU Russian Federation 27->98 110 Very long command line found 27->110 112 Encrypted powershell cmdline option found 27->112 35 powershell.exe 3 31 27->35         started        39 conhost.exe 27->39         started        114 Powershell drops PE file 31->114 41 conhost.exe 31->41         started        43 conhost.exe 33->43         started        signatures11 process12 dnsIp13 92 advertising-check.ru 81.177.136.237, 443, 49860 RTCOMM-ASRU Russian Federation 35->92 94 gpg4win-files.intevation.de 46.4.134.23, 49870, 80 HETZNER-ASDE Germany 35->94 96 2 other IPs or domains 35->96 54 C:\Users\user\AppData\...\gpg4win-2.2.5.exe, PE32 35->54 dropped 56 C:\Users\user\AppData\Roaming56Sudo.exe, PE32+ 35->56 dropped 45 gpg4win-2.2.5.exe 510 35->45         started        48 msiexec.exe 6 35->48         started        file14 process15 file16 78 C:\Users\user\AppData\Local\...\g4wihelp.dll, PE32 45->78 dropped 80 C:\Users\user\AppData\Local\...\System.dll, PE32 45->80 dropped 82 C:\Program Files (x86)behaviorgraphNUbehaviorgraphnuPG\zlib1.dll, PE32 45->82 dropped 84 159 other files (none is malicious) 45->84 dropped 50 regsvr32.exe 45->50         started        process17 process18 52 regsvr32.exe 50->52         started       
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates connected drives
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Microsoft Software Installer (MSI) msi a0133fc64c0bb7215aaa57c142357070d2d2f782039c3b4191786ad3fbd224cf

(this sample)

  
Delivery method
Distributed via web download

Comments