MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5370c76769237e9d5200c66690ae6f34e1b785fc37dad57d72e839218d5fb58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: d5370c76769237e9d5200c66690ae6f34e1b785fc37dad57d72e839218d5fb58
SHA3-384 hash: 37fd48f536187d56a4009fecdca70e2d53fae20d02a423963723c97b760ec450b4172fbe2e3c8c7a49b8b1df0540182a
SHA1 hash: fa36eb763c22393dec5e5e55bda9b2cca8e02f07
MD5 hash: b0619b78d6d9616b267e7ea8e7c468c3
humanhash: ohio-utah-early-massachusetts
File name:7z2201-x64.msi
Download: download sample
File size:2'428'416 bytes
First seen:2023-01-16 13:10:16 UTC
Last seen:2023-01-18 07:57:14 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:pqHYUMV3eVougT1AFPsJ6ma8zotlmfwrgxMy+y29IAan6DrC4vLNgmUESIEjPMNq:aYUMV39vAlAfwrtyp4veHjPMNa+
Threatray 294 similar samples on MalwareBazaar
TLSH T1D0B58C2275C5C632EA6F4330652ADB7B61F97EE0377340DB63D8962E0E719C04276E92
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter pr0xylife
Tags:msi

Intelligence


File Origin
# of uploads :
3
# of downloads :
91
Origin country :
IE IE
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
60%
Tags:
anti-vm evasive fingerprint greyware shell32.dll
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
evad
Score:
29 / 100
Signature
Bypasses PowerShell execution policy
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 785112 Sample: 7z2201-x64.msi Startdate: 16/01/2023 Architecture: WINDOWS Score: 29 7 msiexec.exe 3 14 2->7         started        10 msiexec.exe 12 2->10         started        file3 25 C:\Windows\Installer\MSI66D0.tmp, PE32 7->25 dropped 27 C:\Windows\Installer\MSI3A65.tmp, PE32 7->27 dropped 29 C:\Windows\Installer\MSI390B.tmp, PE32 7->29 dropped 31 C:\Windows\Installer\MSI3810.tmp, PE32 7->31 dropped 12 msiexec.exe 7->12         started        15 msiexec.exe 16 7->15         started        33 C:\Users\user\AppData\Local\Temp\MSIF0C.tmp, PE32 10->33 dropped 35 C:\Users\user\AppData\Local\...\MSI13F4.tmp, PE32 10->35 dropped 37 C:\Users\user\AppData\Local\...\MSI12BA.tmp, PE32 10->37 dropped 39 4 other files (none is malicious) 10->39 dropped process4 signatures5 41 Bypasses PowerShell execution policy 12->41 17 powershell.exe 17 15->17         started        19 powershell.exe 3 15->19         started        process6 process7 21 conhost.exe 17->21         started        23 conhost.exe 19->23         started       
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates connected drives
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments