MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1161dcdc714b276a85f713eef8f75ddbcc36dbbee6cf89da36249f860ff99f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: b1161dcdc714b276a85f713eef8f75ddbcc36dbbee6cf89da36249f860ff99f7
SHA3-384 hash: c0f628de27358143f768846165b4b01a3b9434e5588c42918bc61a78ea77b8b34a648d30c8d4d493c0eda8d827e0bacf
SHA1 hash: c3a20fc994f07550ad31e70f4427ca8462c98d89
MD5 hash: 4dc206376309a1f3012a28c03e9fb436
humanhash: hydrogen-kentucky-foxtrot-maine
File name:4dc206376309a1f3012a28c03e9fb436.msi
Download: download sample
File size:2'429'440 bytes
First seen:2023-02-01 15:08:20 UTC
Last seen:2023-02-01 17:36:55 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:19JYUMV3eVougTzAFPsJ6ma8zotlmfwrgxMy+y29IAan6Dr24vLNgmUESIEjPMNI:9YUMV399AlAfwrtyF4veHjPMNaX
Threatray 309 similar samples on MalwareBazaar
TLSH T1CEB58C2275C5C632EA6F4330652ADB7B61F97EE0377340DB63D8962E0E719C04276E92
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:msi

Intelligence


File Origin
# of uploads :
3
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
60%
Tags:
anti-vm evasive fingerprint shell32.dll
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
3 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates connected drives
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Microsoft Software Installer (MSI) msi b1161dcdc714b276a85f713eef8f75ddbcc36dbbee6cf89da36249f860ff99f7

(this sample)

  
Delivery method
Distributed via web download

Comments