MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58a3f40acd573408b04854243dfcead0ef488c893ae0199fcfc3b8fb7eb577c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments 1

SHA256 hash: 58a3f40acd573408b04854243dfcead0ef488c893ae0199fcfc3b8fb7eb577c3
SHA3-384 hash: adf1c46ebaeacc99e2dbd86ddf889788ed01b222cb55cdb5bb1f3154fae94d5128437cf63839663cccb8adbc8de0822a
SHA1 hash: 6667a4c7e4f6e56717ad1d9637f1e9c08f9cfd07
MD5 hash: 173a09efc26727e0bb1a7ced050bb70b
humanhash: oklahoma-kitten-zebra-december
File name:173a09efc26727e0bb1a7ced050bb70b
Download: download sample
File size:1'921'430 bytes
First seen:2024-10-23 08:14:07 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 49152:qfvGoWRp0yZwcytlrP9tjXLaQ/f7mRvSo9mL+p:MvEp0owvnpt6Q/f0vrmu
TLSH T1B39533B7A27BC4505343B2944207B033CFF57747ABA2903799568FA1B8712C245AFBE9
Magika zip
Reporter zbetcheckin
Tags:zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
FR FR
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:sameconcentratepro.exe
File size:1'973'248 bytes
SHA256 hash: e740af0710b331b17ac54cef196b19eb0fd51c79522b5d6b41954501940f812a
MD5 hash: 65695c7b1254ed8c520029e26ed498a8
MIME type:application/x-dosexec
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
Dropper Spawn Msil
Result
Verdict:
Suspicious
File Type:
PE File
Behaviour
BlacklistAPI detected
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
advpack CAB explorer installer lolbin microsoft_visual_cc packed packed packer_detected rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-10-23 08:15:06 UTC
File Type:
Binary (Archive)
Extracted files:
40
AV detection:
16 of 24 (66.67%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Executes dropped EXE
Suspicious use of NtCreateUserProcessOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

zip 58a3f40acd573408b04854243dfcead0ef488c893ae0199fcfc3b8fb7eb577c3

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-10-23 08:14:09 UTC

url : hxxp://31.15.17.80/mod02/sameconcentratepro.zip