MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f4ccb41b24de4d077f55f9f33455424bafa4f7546bc4f55efb77c94f9877170. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 8f4ccb41b24de4d077f55f9f33455424bafa4f7546bc4f55efb77c94f9877170
SHA3-384 hash: 6fe83632e1229c27d6e36f97944c35f000ff43f06846e6141e5dbcdeb3c3f83e3e5261d6350bd1c5d8e5c63b74209ad9
SHA1 hash: 5224d0112d485cd5c5bf58570669c2351517aaa1
MD5 hash: 722ee53448fb72169822c907b02edcf5
humanhash: mango-fillet-nevada-south
File name:file
Download: download sample
File size:281'600 bytes
First seen:2022-10-10 17:29:54 UTC
Last seen:2022-10-11 07:12:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 66 x LummaStealer, 61 x Rhadamanthys)
ssdeep 1536:hI47GyTGCwiSnmQUt0LB1cPbxs5gHmo1pv+uiR7UutEseaOf4KGT:hvGyYiSDnt1cP65Fo1YVKg
Threatray 15'207 similar samples on MalwareBazaar
TLSH T1CB542B8173948457F8975A304E93C79AD728FC82AA30364B2360F74F5A3BED2AF64705
TrID 70.8% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
15.4% (.EXE) InstallShield setup (43053/19/16)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
1.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon a2a2a2a2a2a2a2c2 (1 x RedLineStealer)
Reporter andretavare5
Tags:exe


Avatar
andretavare5
Sample downloaded from http://77.73.134.15/vr/Galaxy.exe

Intelligence


File Origin
# of uploads :
293
# of downloads :
285
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
socelars
ID:
1
File name:
Setup.exe
Verdict:
Malicious activity
Analysis date:
2022-10-11 06:05:38 UTC
Tags:
evasion opendir trojan socelars stealer loader raccoon recordbreaker rat redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Creating a file in the system32 subdirectories
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Creating a file
Launching a process
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Unauthorized injection to a recently created process
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
advpack.dll rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-10 17:30:32 UTC
File Type:
PE+ (Exe)
Extracted files:
189
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
Executes dropped EXE
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments