MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de6a7772b16055e34220437a31db20aaec1520b93a0b18608e5b1dda3db4230b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: de6a7772b16055e34220437a31db20aaec1520b93a0b18608e5b1dda3db4230b
SHA3-384 hash: 01a93fafd02e4607ef4719f3b6147396b6c5734461eb7bdb3048628b24d8ba4737c958b0c5d7d84c7296f43ed9239cf6
SHA1 hash: dc50ae1f676de26d711aa8dca5d63a3ef89b12b8
MD5 hash: d2c43ca50fd5a2c7adadb619237adaec
humanhash: summer-eight-cold-princess
File name:file
Download: download sample
File size:2'062'696 bytes
First seen:2023-10-16 13:42:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4ba3ea0d6362a841ec66a1fc0a1b874f
ssdeep 49152:uf3ldRMuAFrceeNJNmIrhO5PYAKvhjKvkGHkc3:MzZVeUJNFhvvhOT3
Threatray 11 similar samples on MalwareBazaar
TLSH T1FBA53311B7E281FBEE414E304BACFBF065F2C3695F0955E7A308DADA9F64192C136264
TrID 38.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
24.6% (.EXE) Win64 Executable (generic) (10523/12/4)
11.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4505/5/1)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 848c5454baf47474 (2'088 x Adware.Neoreklami, 101 x RedLineStealer, 33 x DiamondFox)
Reporter jstrosch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
installer lolbin overlay packed sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes / dynamic malware analysis system (file name check)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1326527 Sample: file.exe Startdate: 16/10/2023 Architecture: WINDOWS Score: 68 29 Antivirus detection for dropped file 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 Machine Learning detection for sample 2->33 35 Machine Learning detection for dropped file 2->35 10 file.exe 3 2->10         started        process3 file4 27 C:\Users\user\AppData\Local\...\nCR6Qdw.S, PE32 10->27 dropped 13 cmd.exe 1 10->13         started        process5 process6 15 control.exe 1 13->15         started        17 conhost.exe 13->17         started        process7 19 rundll32.exe 15->19         started        signatures8 37 Tries to detect sandboxes / dynamic malware analysis system (file name check) 19->37 22 rundll32.exe 19->22         started        process9 process10 24 rundll32.exe 22->24         started        signatures11 39 Tries to detect sandboxes / dynamic malware analysis system (file name check) 24->39
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2023-10-16 13:43:08 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
14 of 23 (60.87%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Unpacked files
SH256 hash:
10ca5ef72dfb94ec5a5a506e3d1e542b0d8bb0a9d5d9cedcde9527cff6132329
MD5 hash:
f0f2bc21979240894ac0b42525d68e23
SHA1 hash:
e5accc14be11e66b247e4a396cf9c746b243d63d
SH256 hash:
de6a7772b16055e34220437a31db20aaec1520b93a0b18608e5b1dda3db4230b
MD5 hash:
d2c43ca50fd5a2c7adadb619237adaec
SHA1 hash:
dc50ae1f676de26d711aa8dca5d63a3ef89b12b8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe de6a7772b16055e34220437a31db20aaec1520b93a0b18608e5b1dda3db4230b

(this sample)

  
Delivery method
Distributed via web download

Comments