MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24b97bd8e51250efbf2bd9115924aed5df1c6ca1920c289eb8a340ea78256b30. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 24b97bd8e51250efbf2bd9115924aed5df1c6ca1920c289eb8a340ea78256b30
SHA3-384 hash: 5016efd5752302740043cc5d033d0ab312ae3636615226a6d1584140658c7ec5fae6c650cbc413f47c34aafc5e9f7169
SHA1 hash: c7c762ce627e05c851d9514ae830a550f56c2d03
MD5 hash: 62e6c33ebddc9de4a2f56136857b7a00
humanhash: lamp-harry-chicken-quiet
File name:virussign.com_62e6c33ebddc9de4a2f56136857b7a00
Download: download sample
File size:755'979 bytes
First seen:2022-07-13 14:19:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a9fbfbd0c72a39f5eadb2c8c1e5b0aec
ssdeep 12288:/aWzgMg7v3qnCiMErQohh0F4CCJ8lnyz3/06:iaHMv6Corjqnyz3/06
TLSH T17CF4AF12B7D680B6D99338752A7BE32BEB3576190327C4D7ABE02D778F211405A3B361
File icon (PE):PE icon
dhash icon 818da080a0a08082 (5 x Urelas, 2 x RemcosRAT, 1 x DCRat)
Reporter KdssSupport
Tags:exe


Avatar
KdssSupport
Uploaded with API

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Sending an HTTP GET request
Creating a file in the Program Files subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit greyware hacktool keylogger overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to detect sleep reduction / modifications
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zeus
Status:
Malicious
First seen:
2022-07-08 17:06:01 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
AutoIT Executable
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
UPX packed file
Unpacked files
SH256 hash:
24b97bd8e51250efbf2bd9115924aed5df1c6ca1920c289eb8a340ea78256b30
MD5 hash:
62e6c33ebddc9de4a2f56136857b7a00
SHA1 hash:
c7c762ce627e05c851d9514ae830a550f56c2d03
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:meth_get_eip
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 24b97bd8e51250efbf2bd9115924aed5df1c6ca1920c289eb8a340ea78256b30

(this sample)

  
Delivery method
Distributed via web download

Comments