MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dab14b76fee0692f60331ed4cdc8600c1f5b0c0f9acc4d041ef0cd67b2487124. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: dab14b76fee0692f60331ed4cdc8600c1f5b0c0f9acc4d041ef0cd67b2487124
SHA3-384 hash: 0387fa79ee0554c755725e98102d3d203d0f1e082b50e6f6c023f0a567a1a3a9ab10f7546abd96209fd902244b8e331c
SHA1 hash: 78b8ea357cc266d528567736573333583f2635ad
MD5 hash: d2f58dc561f8726d8670e2c34114851c
humanhash: autumn-virginia-hamper-venus
File name:file
Download: download sample
File size:2'600'565 bytes
First seen:2023-10-04 08:57:30 UTC
Last seen:2023-10-04 10:13:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1d0e3506c01cb61e9312cbea4911e92e
ssdeep 49152:WfX/qHIxovmlocbrO+S35uJrzTLJIqHgMySDyMK2uwcct2fpRjNhZpGYuKzzXTvK:W3HRCcby+SwJrTWqHgMTK2uxcgZ0Wzz+
Threatray 20 similar samples on MalwareBazaar
TLSH T145C5332039FBD2FAD90214716B98FBF6D132D58B1F1048876391DF5FAC39A86C526227
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter andretavare5
Tags:exe


Avatar
andretavare5
Sample downloaded from https://preconcert.pw/setup294.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
303
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Gathering data
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Antivirus detection for dropped file
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1319326 Sample: file.exe Startdate: 04/10/2023 Architecture: WINDOWS Score: 52 29 Antivirus detection for dropped file 2->29 10 file.exe 3 2->10         started        process3 file4 27 C:\Users\user\AppData\Local\Temp\...\zAFEzP.e, PE32 10->27 dropped 13 cmd.exe 1 10->13         started        process5 process6 15 control.exe 1 13->15         started        17 conhost.exe 13->17         started        process7 19 rundll32.exe 15->19         started        signatures8 31 Tries to detect sandboxes / dynamic malware analysis system (file name check) 19->31 22 rundll32.exe 19->22         started        process9 process10 24 rundll32.exe 22->24         started        signatures11 33 Tries to detect sandboxes / dynamic malware analysis system (file name check) 24->33
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-10-04 08:58:07 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
14 of 23 (60.87%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
f68d6a0f53183b230b44902ddf0e31e5a079c8d6918ebfe714189cb07a527488
MD5 hash:
a571324c06fda9e166edf4934e89ae60
SHA1 hash:
997e1f73fe0b42a7a1540271063f7b914361f7d0
SH256 hash:
dab14b76fee0692f60331ed4cdc8600c1f5b0c0f9acc4d041ef0cd67b2487124
MD5 hash:
d2f58dc561f8726d8670e2c34114851c
SHA1 hash:
78b8ea357cc266d528567736573333583f2635ad
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments