MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c24ac18d41ffce9f28f6cdaede3f14cb9010e373bb0ed6150b1cd84122db47e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: 5c24ac18d41ffce9f28f6cdaede3f14cb9010e373bb0ed6150b1cd84122db47e
SHA3-384 hash: 189ad9b596becb0eb1c5a6c7b5b8bca8bc173d72b6a15e894f5286db6cfadb4e69bc97a7cfef709999b04371548170d1
SHA1 hash: 5ccd242e9031fa4ffa52fc2d5351c41cfeb27694
MD5 hash: 1fe5b3911cfbe47ba1d97a2b6a3b115c
humanhash: batman-leopard-massachusetts-high
File name:1fe5b3911cfbe47ba1d97a2b6a3b115c
Download: download sample
File size:126'976 bytes
First seen:2022-01-31 00:53:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f326f88ca83c9aacaa44acfb8884f1d4 (8 x RedLineStealer, 4 x DCRat, 2 x CoinMiner)
ssdeep 3072:c/25jvDSgsqsb5Uh28vAbTV1WW69B9VjMdxPedN9ug0z9TBfFS8W:/tzsb5Uh28+V1WW69B9VjMdxPedN9ug/
Threatray 562 similar samples on MalwareBazaar
TLSH T180C3275BB2E01188EBB581F6D5920786EB7074721714A3DB1B7863B71B2B8C59F3D3A0
Reporter zbetcheckin
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
171
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1fe5b3911cfbe47ba1d97a2b6a3b115c
Verdict:
No threats detected
Analysis date:
2022-01-31 01:00:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Creating a file
Launching the default Windows debugger (dwwin.exe)
DNS request
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Trojan.Bitser
Status:
Malicious
First seen:
2022-01-30 04:04:47 UTC
File Type:
PE+ (Exe)
Extracted files:
3
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
5c24ac18d41ffce9f28f6cdaede3f14cb9010e373bb0ed6150b1cd84122db47e
MD5 hash:
1fe5b3911cfbe47ba1d97a2b6a3b115c
SHA1 hash:
5ccd242e9031fa4ffa52fc2d5351c41cfeb27694
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 5c24ac18d41ffce9f28f6cdaede3f14cb9010e373bb0ed6150b1cd84122db47e

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-01-31 00:53:23 UTC

url : hxxps://f1cheats.org/realdownload/notF1Cheats.exe