MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d658f722760324a9e866c6aff9b739ee59976c60a96b1ed3bc3d4048f8491b24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: d658f722760324a9e866c6aff9b739ee59976c60a96b1ed3bc3d4048f8491b24
SHA3-384 hash: 2669a0701c2a206fe1aaa855636a6162e71f29f39c6d91c3de67a47acfae58af19b5fde0c6729dda729b352e4c73ddd5
SHA1 hash: c7cff685f59287f36134a6e14c915491ff9fd9fa
MD5 hash: da08e8d5ec04d00523750aba37ddbf26
humanhash: oklahoma-low-sodium-april
File name:lady.exe
Download: download sample
File size:270'032 bytes
First seen:2023-10-19 07:34:36 UTC
Last seen:2023-10-19 12:37:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5e5ba5601efb9190a6203c4a75615a32
ssdeep 6144:DdxbaDTm9yaKcwq8W2wddpWqvT6jY24mU1sa:DdEKpDvT6BE
Threatray 1 similar samples on MalwareBazaar
TLSH T1F744BF01BA8089B2D9561A3A482A873B853DE6241F1059D7B3DC1D3EFF213F26B71D97
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0f0b0d44c64b088
Reporter Mangusta
Tags:exe signed studioaziende-click

Code Signing Certificate

Organisation:CodeSigningCert
Issuer:CodeSigningCert
Algorithm:sha256WithRSAEncryption
Valid from:2023-02-28T11:15:47Z
Valid to:2025-02-28T11:25:47Z
Serial number: 12e79e88324ccea94e0358ccb4a75075
Intelligence: 14 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0c21b06b3ede50f24284ddb567b4370193279f3e59a9a1bb602d9a9c230b4d28
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
390
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Fattura10.18.23.vbs
Verdict:
Malicious activity
Analysis date:
2023-10-19 08:17:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
5 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2023-10-19 07:35:06 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
12 of 23 (52.17%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Unpacked files
SH256 hash:
d658f722760324a9e866c6aff9b739ee59976c60a96b1ed3bc3d4048f8491b24
MD5 hash:
da08e8d5ec04d00523750aba37ddbf26
SHA1 hash:
c7cff685f59287f36134a6e14c915491ff9fd9fa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe d658f722760324a9e866c6aff9b739ee59976c60a96b1ed3bc3d4048f8491b24

(this sample)

  
Delivery method
Distributed via web download

Comments