MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1dc1cd3e48f9a9121fe3605e88a89015ea918f957ee267dce95b2626d3301ab9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 1dc1cd3e48f9a9121fe3605e88a89015ea918f957ee267dce95b2626d3301ab9
SHA3-384 hash: 7bf3f27eac289cbcadd58e189d7d03e3e555a9d22fd635688b1c85444e932879860d4bb5704680811c571bedc7d37806
SHA1 hash: 22584ef9557ddc3eb5328fe9311a24b7a0994d06
MD5 hash: d4f736595e0394cae20981b7b406a434
humanhash: charlie-island-fish-west
File name:file
Download: download sample
File size:1'410'136 bytes
First seen:2022-12-18 22:58:20 UTC
Last seen:2022-12-19 05:09:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8556c522621bf551eddbfefc45061d4e (2 x ArkeiStealer, 1 x Amadey, 1 x RedLineStealer)
ssdeep 24576:uqUGF2V0yat8u/dnIxMC6J9f8dLXGuh2XUnhgsJLqTLiDBdCP+c+fou0000ZM:GBu/dnRCW16aTLisCgu0000ZM
Threatray 1'096 similar samples on MalwareBazaar
TLSH T1F0655C1BB9C018F6C462AF36B68D6F7B41AB0C540DF4C695F7029E2A48E6FDD70C4629
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0c8b86868e8f0cc (2 x RecordBreaker)
Reporter andretavare5
Tags:exe signed

Code Signing Certificate

Organisation:*.logical.net
Issuer:Sectigo RSA Domain Validation Secure Server CA
Algorithm:sha256WithRSAEncryption
Valid from:2022-03-22T00:00:00Z
Valid to:2023-04-21T23:59:59Z
Serial number: 77f770b563773846be8ca9bebcf35c29
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 48b2efdbf9d3d80c3a0b4072cc61b6c06a834b62d57977662bea6c90ebb0834d
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from http://91.213.50.96/files/hobnob.exe

Intelligence


File Origin
# of uploads :
12
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-12-18 22:59:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Mustang Panda
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Vidar
Status:
Malicious
First seen:
2022-12-18 22:59:08 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
15 of 26 (57.69%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Program crash
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
eda6295ab55c680b775a46f2df928b068eabb4b74d4b61ab9b610669c58c823a
MD5 hash:
c95410f71c707fc2284bbcd520790f6a
SHA1 hash:
ff4c8275f63569cfb21ed2d90df74cbc700b21c2
SH256 hash:
1dc1cd3e48f9a9121fe3605e88a89015ea918f957ee267dce95b2626d3301ab9
MD5 hash:
d4f736595e0394cae20981b7b406a434
SHA1 hash:
22584ef9557ddc3eb5328fe9311a24b7a0994d06
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments