MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 622fb838298b78969dfbe0d1ff0c2fcea071b77e9a30332805a532683a039570. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 622fb838298b78969dfbe0d1ff0c2fcea071b77e9a30332805a532683a039570
SHA3-384 hash: da818815248b5f3c9d683a47cee943e5da1562d08fc703abb53f83d9536ae8fb35ce5ee47f909cc593c07a7d514e493b
SHA1 hash: 7ce88c9dc6cc32009592ea374a0f23894e0590e5
MD5 hash: 323bbb5bde8d8000098246af6215d415
humanhash: maine-finch-oven-chicken
File name:scrape.exe
Download: download sample
File size:10'229'484 bytes
First seen:2021-10-21 23:22:40 UTC
Last seen:2021-10-22 00:08:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2cdcfb3a828433ba76b5b41f45519bd9 (2 x ROKRAT, 1 x IcedID)
ssdeep 196608:5DpHx7wwYXu8mSxCyrICteEroXxeVfEqlbkkwR7VTE2EFxsmwNDQ9qQ2rB0xSZ:5oXu8mSxFInEroXkfEqirRRo2EURgqQA
Threatray 17 similar samples on MalwareBazaar
TLSH T1ABA633082F941CD9F1B2003060708932D179B8F7035089A76BBDD6675F97AE97EBBB94
File icon (PE):PE icon
dhash icon aebc385c4ce0e8f8 (10 x PythonStealer, 7 x RedLineStealer, 7 x DCRat)
Reporter JaffaCakes118
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Deleting a recently created file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
GetYourFilesBack Ransomware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 507351 Sample: scrape.exe Startdate: 22/10/2021 Architecture: WINDOWS Score: 48 24 Multi AV Scanner detection for submitted file 2->24 7 scrape.exe 53 2->7         started        process3 file4 16 C:\Users\user\AppData\...\scrape.exe.manifest, XML 7->16 dropped 18 C:\Users\...\_quoting_c.cp39-win_amd64.pyd, PE32+ 7->18 dropped 20 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 7->20 dropped 22 28 other files (none is malicious) 7->22 dropped 10 scrape.exe 1 7->10         started        12 conhost.exe 7->12         started        process5 process6 14 cmd.exe 1 10->14         started       
Result
Malware family:
n/a
Score:
  7/10
Tags:
pyinstaller
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
622fb838298b78969dfbe0d1ff0c2fcea071b77e9a30332805a532683a039570
MD5 hash:
323bbb5bde8d8000098246af6215d415
SHA1 hash:
7ce88c9dc6cc32009592ea374a0f23894e0590e5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 622fb838298b78969dfbe0d1ff0c2fcea071b77e9a30332805a532683a039570

(this sample)

  
Delivery method
Distributed via web download

Comments