MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0df6eca30071051714c4d1b5bd16e11feb7a76ab208c907771d0dd470d91ab07. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 0df6eca30071051714c4d1b5bd16e11feb7a76ab208c907771d0dd470d91ab07
SHA3-384 hash: 772d962b922733604a81e2510964932768d443d2040f1c831e674294605b1aeb5c8e76ea5b7e0a61d97f4cf75d7ea89c
SHA1 hash: 063dc457d3a879769b118bde5e16816d58388912
MD5 hash: 3c445a0d0e7d96ebfba730db72bc8e37
humanhash: sweet-triple-april-asparagus
File name:BlueScreen.exe
Download: download sample
File size:7'731'386 bytes
First seen:2022-05-12 17:44:24 UTC
Last seen:2022-05-12 19:06:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0bbecc8e9f9f17b0ea9cc3899b15e5cf (1 x RedLineStealer, 1 x CortaBot, 1 x CobaltStrike)
ssdeep 196608:YmpFpsmvdsCncs4njQthsiHz8n27ki1Z+SwiAhAW/oBq:x3vaCncNnKhsx275Gj99
Threatray 24 similar samples on MalwareBazaar
TLSH T1CC763341B2A008B9E87B417D8817C639EA737C221316C65F17A9D7B73F532D2AE7E640
TrID 66.5% (.EXE) InstallShield setup (43053/19/16)
16.2% (.EXE) Win64 Executable (generic) (10523/12/4)
7.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.1% (.EXE) OS/2 Executable (generic) (2029/13)
3.0% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon aebc385c4ce0e8f8 (10 x PythonStealer, 7 x RedLineStealer, 7 x DCRat)
Reporter MichaelGalde
Tags:bluescreen exe Python

Intelligence


File Origin
# of uploads :
2
# of downloads :
337
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0df6eca30071051714c4d1b5bd16e11feb7a76ab208c907771d0dd470d91ab07.zip
Verdict:
No threats detected
Analysis date:
2022-05-13 06:05:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
BSOD occurred
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expand.exe greyware overlay packed python
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
60 / 100
Signature
DLL reload attack detected
Multi AV Scanner detection for submitted file
Performs an instant shutdown (NtRaiseHardError)
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
0df6eca30071051714c4d1b5bd16e11feb7a76ab208c907771d0dd470d91ab07
MD5 hash:
3c445a0d0e7d96ebfba730db72bc8e37
SHA1 hash:
063dc457d3a879769b118bde5e16816d58388912
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments