MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba64403e9a767f7f2ef25a8957d9d357dad7e5cc40093de43cfcf53ac47ad5b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 9 File information Comments

SHA256 hash: ba64403e9a767f7f2ef25a8957d9d357dad7e5cc40093de43cfcf53ac47ad5b0
SHA3-384 hash: a2e27ff3890f77e49c80df1fd729696f9c495255c773d2a0b3603becf4f8dd4f1cb833c69c74517946ea1efea533556f
SHA1 hash: 8274ea96e4206803c95b76a653d0d0c226d9ab8d
MD5 hash: 80f30e11b8b57e93d177a7bb03db7863
humanhash: four-angel-purple-steak
File name:SecuriteInfo.com.Win32.Evo-gen.27003.11292
Download: download sample
File size:2'159'317 bytes
First seen:2024-03-24 08:26:57 UTC
Last seen:2024-07-25 01:18:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 31ec27f3fcc666263d48f5e22aeaa146
ssdeep 49152:oqemst5aYJHXC8ZBwH8DyNR0TpeRypa2FCIXLOBahlSA:BedaYNC8Zmc2/0teyNF9XrlN
TLSH T1ADA5028BF995913EE0BA0D30885386DCEA725CA02D28C5B757D4F75D3C720A4AA37673
TrID 32.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.7% (.SCR) Windows screen saver (13097/50/3)
11.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon bab8f8f8ccce98d8
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
354
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ba64403e9a767f7f2ef25a8957d9d357dad7e5cc40093de43cfcf53ac47ad5b0.exe
Verdict:
No threats detected
Analysis date:
2024-03-24 08:42:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm explorer keylogger lolbin overlay packed packed safengine_shielden shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2024-03-24 08:28:07 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
ba64403e9a767f7f2ef25a8957d9d357dad7e5cc40093de43cfcf53ac47ad5b0
MD5 hash:
80f30e11b8b57e93d177a7bb03db7863
SHA1 hash:
8274ea96e4206803c95b76a653d0d0c226d9ab8d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
MULTIMEDIA_APICan Play MultimediaKERNEL32.dll::midiStreamRestart
USER32.dll::midiStreamRestart
GDI32.dll::midiStreamRestart
SHELL_APIManipulates System ShellKERNEL32.dll::ShellExecuteA
USER32.dll::ShellExecuteA
GDI32.dll::ShellExecuteA
WIN_USER_APIPerforms GUI ActionsKERNEL32.dll::OpenClipboard
USER32.dll::OpenClipboard

Comments