MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3cbcee2e684e86b3326380c5e1397630ca0a86049d52331bb493c1a023645ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 11 File information Comments

SHA256 hash: a3cbcee2e684e86b3326380c5e1397630ca0a86049d52331bb493c1a023645ad
SHA3-384 hash: f63201727b3ee663c5fdacb681015af4fb6b5eda688b3a57d06306e9218dee6bb73bacc7b9132051841ef0c019280b9a
SHA1 hash: 2728a0690655c8481b78fd32fe3dda38887c41b0
MD5 hash: 139fc3a7b5627745ace0df59d728a1f2
humanhash: orange-neptune-vegan-arizona
File name:rael-uninst.exe
Download: download sample
File size:1'357'824 bytes
First seen:2025-03-04 20:22:38 UTC
Last seen:2025-03-04 21:18:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c6599b9b2b9d89d15411a4210833d705
ssdeep 24576:+O+qnkV0SKxPz3q7OSmUrc64sPP1IMiAmZfRoAI:+6o0BxrNSzrh11GZ
TLSH T13C55BE619EE283D5D867C0349F629575BA31A0A203A04FDBB3D44B181B9759C0FFF78A
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter skocherhan
Tags:exe


Avatar
skocherhan
https://gemggg.cn/rael-uninst.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
451
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rael-uninst.exe
Verdict:
No threats detected
Analysis date:
2025-03-04 20:25:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
malware
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Creating a file in the Program Files subdirectories
Launching a process
Creating a process with a hidden window
Searching for synchronization primitives
Creating a window
Sending a UDP request
Sending an HTTP GET request
Сreating synchronization primitives
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Benign windows process drops PE files
Changes memory attributes in foreign processes to executable or writable
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain checking for user administrative privileges
Hijacks the control flow in another process
Joe Sandbox ML detected suspicious sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sigma detected: Windows Binaries Write Suspicious Extensions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1629550 Sample: rael-uninst.exe Startdate: 04/03/2025 Architecture: WINDOWS Score: 100 37 www.wshifen.com 2->37 39 www.baidu.com 2->39 41 www.a.shifen.com 2->41 57 Multi AV Scanner detection for submitted file 2->57 59 Contains functionality to inject threads in other processes 2->59 61 Contains functionality to inject code into remote processes 2->61 63 4 other signatures 2->63 10 rael-uninst.exe 2->10         started        14 arphaDump64.exe 2->14         started        signatures3 process4 dnsIp5 47 www.wshifen.com 103.235.46.115, 49733, 80 BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtd Hong Kong 10->47 79 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->79 81 Writes to foreign memory regions 10->81 83 Allocates memory in foreign processes 10->83 91 2 other signatures 10->91 16 winlogon.exe 3 10->16 injected 85 Hijacks the control flow in another process 14->85 87 Changes memory attributes in foreign processes to executable or writable 14->87 89 Creates a thread in another existing process (thread injection) 14->89 signatures6 process7 file8 33 C:\Program Files\Windows NT\arphaDump64.exe, PE32+ 16->33 dropped 35 C:\Program Files\Windows NT\arphaDump64.dll, PE32+ 16->35 dropped 49 Benign windows process drops PE files 16->49 51 Hijacks the control flow in another process 16->51 53 Changes memory attributes in foreign processes to executable or writable 16->53 55 5 other signatures 16->55 20 svchost.exe 16->20 injected signatures9 process10 signatures11 65 Hijacks the control flow in another process 20->65 67 Contains functionality to inject threads in other processes 20->67 69 Modifies the context of a thread in another process (thread injection) 20->69 71 Found evasive API chain checking for user administrative privileges 20->71 23 svchost.exe 1 20->23         started        27 svchost.exe 20->27         started        process12 dnsIp13 43 206.238.199.8, 49734, 49735, 49736 COGENT-174US United States 23->43 45 127.0.0.1 unknown unknown 23->45 73 Hijacks the control flow in another process 23->73 75 Writes to foreign memory regions 23->75 77 Modifies the context of a thread in another process (thread injection) 23->77 29 dllhost.exe 23->29         started        31 dllhost.exe 27->31         started        signatures14 process15
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a3cbcee2e684e86b3326380c5e1397630ca0a86049d52331bb493c1a023645ad
MD5 hash:
139fc3a7b5627745ace0df59d728a1f2
SHA1 hash:
2728a0690655c8481b78fd32fe3dda38887c41b0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments