MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d10fb2c0111b965b922e476c0b54d418855eda85e71757c7a61e77cc2b39eba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 5d10fb2c0111b965b922e476c0b54d418855eda85e71757c7a61e77cc2b39eba
SHA3-384 hash: f3996517974647335b4cabe43333abc9c1196f0c9966af1e4db4174267574db2d68a852cc4edeef961a33b00de092f01
SHA1 hash: bb9a942d6301d6bc7b2c0d95b1d1dd84a4eca259
MD5 hash: f7836cb99749915d2dc4371c7e2e69eb
humanhash: green-kentucky-sad-stream
File name:file
Download: download sample
File size:2'308'852 bytes
First seen:2023-10-04 07:45:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 77f81ec12eacdb769388a8e410647817 (1 x NetSupport, 1 x PrivateLoader)
ssdeep 49152:eeMnKwEY1vBFpyeSQOvu0DsBLerOA+yAFM59zahmXqTeW2+gsb3:eer7YZvpIQOvpb6AUF4zB22+7b3
Threatray 10 similar samples on MalwareBazaar
TLSH T155B533B9D21A0A62CCE35D71EA92121CCFB85353906C1A533F330E89656DD732E1BB72
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 848c5454baf46e68 (1 x PrivateLoader)
Reporter andretavare5
Tags:exe


Avatar
andretavare5
Sample downloaded from https://preconcert.pw/setup294.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
310
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Running batch commands
Searching for the window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Gathering data
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1319272 Sample: file.exe Startdate: 04/10/2023 Architecture: WINDOWS Score: 56 27 Antivirus detection for dropped file 2->27 29 Machine Learning detection for sample 2->29 31 Machine Learning detection for dropped file 2->31 10 file.exe 4 2->10         started        process3 file4 25 C:\Users\user\AppData\Local\Temp\...\zjga.mS, PE32 10->25 dropped 13 cmd.exe 1 10->13         started        process5 process6 15 control.exe 1 13->15         started        17 conhost.exe 13->17         started        process7 19 rundll32.exe 15->19         started        process8 21 rundll32.exe 19->21         started        process9 23 rundll32.exe 21->23         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-10-04 07:46:06 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
71cab8ad3bd452e56c7695447dc2f6c77d79c93ec2bf4da0ddb844ff4b72f19d
MD5 hash:
11ee774ed28aaec75e5b9b5360515b55
SHA1 hash:
5627c2dbfa834e212feda5e0d7c49bdfe315e47a
SH256 hash:
5d10fb2c0111b965b922e476c0b54d418855eda85e71757c7a61e77cc2b39eba
MD5 hash:
f7836cb99749915d2dc4371c7e2e69eb
SHA1 hash:
bb9a942d6301d6bc7b2c0d95b1d1dd84a4eca259
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments