MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c1c24cfe638b97b4755a9074acbff6fea964774e304e9fd929d3ce925a858c54. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: c1c24cfe638b97b4755a9074acbff6fea964774e304e9fd929d3ce925a858c54
SHA3-384 hash: 456a06e9ad68613c583e53899e6f3be92b82beb5d40dce174ce843cfcb1579bec60a447de2dc28cb0908dbe40343861e
SHA1 hash: b5b25b6a0f3fef9b3ad863c62badf60f284ceb45
MD5 hash: 9094989866001bf17570e6096211d0da
humanhash: lion-spaghetti-social-october
File name:c1c24cfe638b97b4755a9074acbff6fea964774e304e9fd929d3ce925a858c54
Download: download sample
File size:4'928'816 bytes
First seen:2022-06-14 12:03:05 UTC
Last seen:2022-06-14 12:47:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0bbecc8e9f9f17b0ea9cc3899b15e5cf (1 x RedLineStealer, 1 x CortaBot, 1 x CobaltStrike)
ssdeep 98304:EH8pRA5RYnl3q3BiKJoeDDJf6W0JoF7/VmYErnEOHo3OF/VKq5L5mF:EHsRA5Rg5+iGDDJf6Wv/VeEOHo3OJ5g
Threatray 117 similar samples on MalwareBazaar
TLSH T1FC3633A1A74028F4EDA761BF8850D436DBB078236714D6D753E826973E037D22E3EB91
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon aebc385c4ce0e8f8 (10 x PythonStealer, 7 x RedLineStealer, 7 x DCRat)
Reporter JAMESWT_WT
Tags:exe signed SPIDER DEVELOPMENTS PTY LTD

Code Signing Certificate

Organisation:SPIDER DEVELOPMENTS PTY LTD
Issuer:Go Daddy Secure Certificate Authority - G2
Algorithm:sha256WithRSAEncryption
Valid from:2020-09-23T02:07:53Z
Valid to:2022-09-22T11:44:25Z
Serial number: dbc03ca7e6ae6db6
Intelligence: 5 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: e059776cb5e640569a06c2548e87af5bd655f5d4815b8f6e9482835455930987
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
267
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Searching for the window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed python
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
7 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-06-07 17:05:16 UTC
File Type:
PE+ (Exe)
Extracted files:
307
AV detection:
6 of 26 (23.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
pyinstaller upx
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
UPX packed file
Unpacked files
SH256 hash:
c1c24cfe638b97b4755a9074acbff6fea964774e304e9fd929d3ce925a858c54
MD5 hash:
9094989866001bf17570e6096211d0da
SHA1 hash:
b5b25b6a0f3fef9b3ad863c62badf60f284ceb45
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments