MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 558fcfd3568b805c1f7d3c6f4469d1fd7e750b9cddae2e090da6acffe4f9dcb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 10
| SHA256 hash: | 558fcfd3568b805c1f7d3c6f4469d1fd7e750b9cddae2e090da6acffe4f9dcb1 |
|---|---|
| SHA3-384 hash: | 963d99bb68090f72c98ba2e4d75d1ad01d8d013cd14e2d89115a3b2d4285aad9503cec9da8975f5da4c175b2ee03dbbd |
| SHA1 hash: | 509dab681021ea9b579e953cdd8d7908c11e47fb |
| MD5 hash: | c141f0e98436f3aaabb54857344fc8be |
| humanhash: | sink-december-six-mexico |
| File name: | file |
| Download: | download sample |
| File size: | 545'792 bytes |
| First seen: | 2023-08-24 09:16:06 UTC |
| Last seen: | 2023-08-24 18:02:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 12288:dN4LmLpBnJtCXpEQ1KudCF9lhYFnv9ZJrc9qz1BdHWc4BU/:/4LKtC1b8/l6v97rO2SC |
| TLSH | T169C4013E4D6A9102F907DEFBFADBB939328F882179C63D4762CC8915571863B1C1D829 |
| TrID | 56.5% (.EXE) Win64 Executable (generic) (10523/12/4) 11.0% (.ICL) Windows Icons Library (generic) (2059/9) 10.9% (.EXE) OS/2 Executable (generic) (2029/13) 10.7% (.EXE) Generic Win/DOS Executable (2002/3) 10.7% (.EXE) DOS Executable Generic (2000/1) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
293
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-08-24 09:19:10 UTC
Tags:
lgoogloader opendir
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file
Creating a service
Launching a service
Loading a system driver
Creating a file in the Windows subdirectories
Сreating synchronization primitives
Creating a file in the Windows directory
Creating a process with a hidden window
Launching a process
Using the Windows Management Instrumentation requests
Enabling autorun for a service
Blocking the User Account Control
Forced shutdown of a system process
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
80%
Tags:
packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2023-08-24 09:17:07 UTC
File Type:
PE+ (.Net Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: LoadsDriver
Unpacked files
SH256 hash:
558fcfd3568b805c1f7d3c6f4469d1fd7e750b9cddae2e090da6acffe4f9dcb1
MD5 hash:
c141f0e98436f3aaabb54857344fc8be
SHA1 hash:
509dab681021ea9b579e953cdd8d7908c11e47fb
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.