MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8904db64b83e85ee7ec0747230c18a8cd6d28a05e5784be796182fa4ea79b0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socelars


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: f8904db64b83e85ee7ec0747230c18a8cd6d28a05e5784be796182fa4ea79b0d
SHA3-384 hash: fceb9f52e23f244c5070e98df74a45a784c69eb2ccc0d2e2e21150461dc0b2c22d5d664545b9904b3e2ebef159a21ed6
SHA1 hash: 543b48e86742ac429ae9646840bad736c206fbcb
MD5 hash: aa290cfe7546e91e88278a1c4b83440f
humanhash: victor-steak-bulldog-carbon
File name:file
Download: download sample
Signature Socelars
File size:390'098 bytes
First seen:2022-10-31 17:58:40 UTC
Last seen:2022-11-06 12:30:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'447 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 6144:x/QiQXCtkm+ksmpk3U9j0IstOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7LT:pQi3tP6m6UR0IClL//plmW9bTXeVhDrE
Threatray 299 similar samples on MalwareBazaar
TLSH T1A2841243F3E15839E073CEB05CA0E962493F79254DBC640836ECAD8E9F3B5829256797
TrID 75.1% (.EXE) Inno Setup installer (109740/4/30)
9.7% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.0% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe Socelars


Avatar
andretavare5
Sample downloaded from https://el3ou9.s3.pl-waw.scw.cloud/Bolt.exe

Intelligence


File Origin
# of uploads :
91
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-31 17:59:49 UTC
Tags:
installer loader evasion trojan sinkhole stealer vidar

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Creating a process with a hidden window
Connecting to a non-recommended domain
Sending a custom TCP request
Sending an HTTP POST request
Creating a file
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Adding an access-denied ACE
Launching cmd.exe command interpreter
Searching for the browser window
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Moving a recently created file
Replacing files
Running batch commands
Launching a process
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending a TCP request to an infection source
Setting a single autorun event
Launching a tool to kill processes
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Socelars
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected VMProtect packer
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected Generic Downloader
Yara detected Socelars
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 734593 Sample: file.exe Startdate: 31/10/2022 Architecture: WINDOWS Score: 100 78 htagzdownload.pw 2->78 80 www.ryoucraft.top 2->80 82 8 other IPs or domains 2->82 110 Snort IDS alert for network traffic 2->110 112 Multi AV Scanner detection for domain / URL 2->112 114 Malicious sample detected (through community Yara rule) 2->114 116 11 other signatures 2->116 11 file.exe 2 2->11         started        15 Fygamifaebae.exe 2->15         started        18 Fygamifaebae.exe 2->18         started        signatures3 process4 dnsIp5 68 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 11->68 dropped 122 Obfuscated command line found 11->122 20 file.tmp 3 19 11->20         started        104 s3.pl-waw.scw.cloud 15->104 106 uchiha.s3.pl-waw.scw.cloud 15->106 108 2 other IPs or domains 15->108 file6 signatures7 process8 dnsIp9 84 s3.pl-waw.scw.cloud 151.115.10.1, 443, 49684, 49687 OnlineSASFR United Kingdom 20->84 86 192.168.2.1 unknown unknown 20->86 88 e8ed9249-5033-4c8e-9aa2-82a1e867c268a.s3.pl-waw.scw.cloud 20->88 52 C:\Users\user\AppData\Local\Temp\...\idp.dll, PE32 20->52 dropped 54 C:\Users\user\AppData\Local\...\PowerOff.exe, PE32 20->54 dropped 56 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 20->56 dropped 58 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 20->58 dropped 24 PowerOff.exe 22 18 20->24         started        file10 process11 dnsIp12 90 s3.pl-waw.scw.cloud 24->90 92 connectini.net 37.230.138.123, 443, 49685, 49698 ROCKETTELECOM-ASRU Russian Federation 24->92 94 5 other IPs or domains 24->94 60 C:\Users\user\AppData\...\Dymupazhyqy.exe, PE32 24->60 dropped 62 C:\Users\user\AppData\...\Dijaezhygywy.exe, PE32 24->62 dropped 64 C:\Program Files (x86)\...\Fygamifaebae.exe, PE32 24->64 dropped 66 3 other malicious files 24->66 dropped 118 Multi AV Scanner detection for dropped file 24->118 120 Machine Learning detection for dropped file 24->120 29 Dymupazhyqy.exe 14 4 24->29         started        34 Dijaezhygywy.exe 14 17 24->34         started        file13 signatures14 process15 dnsIp16 96 google.com 142.250.147.101 GOOGLEUS United States 29->96 98 connectini.net 29->98 70 C:\Users\user\AppData\...\mp3studios_10.exe, PE32 29->70 dropped 72 C:\Users\user\AppData\Local\...\gcleaner.exe, PE32 29->72 dropped 74 C:\Users\user\AppData\Local\...\random.exe, PE32 29->74 dropped 76 2 other malicious files 29->76 dropped 124 Antivirus detection for dropped file 29->124 126 Multi AV Scanner detection for dropped file 29->126 128 Machine Learning detection for dropped file 29->128 100 www.google.com 142.250.147.103, 49695, 80 GOOGLEUS United States 34->100 102 connectini.net 34->102 36 chrome.exe 34->36         started        38 chrome.exe 34->38         started        40 chrome.exe 34->40         started        42 24 other processes 34->42 file17 signatures18 process19 process20 44 chrome.exe 36->44         started        46 chrome.exe 38->46         started        48 chrome.exe 40->48         started        50 chrome.exe 42->50         started       
Threat name:
Win32.Trojan.Privateloader
Status:
Suspicious
First seen:
2022-10-31 17:59:08 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
16 of 25 (64.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Downloads MZ/PE file
Drops file in Drivers directory
Executes dropped EXE
Unpacked files
SH256 hash:
e427f8ef21691e3d8c2313d11129ad08ddef69a158eca2f77c170603478ff0c4
MD5 hash:
0dedd909aae9aa0a89b4422106310e9e
SHA1 hash:
271d36afa5b729ee590cf8066166ca5e9c9d0340
SH256 hash:
e5bf5f988b0cd9ef377f6a78e261f5e8fb39a9a817834a434a05d2c2e9afdc63
MD5 hash:
68b98fb6a43c275da1df921c549706e8
SHA1 hash:
3e21f391e54a136c9f6e700010e7fcdd6309d25f
SH256 hash:
f8904db64b83e85ee7ec0747230c18a8cd6d28a05e5784be796182fa4ea79b0d
MD5 hash:
aa290cfe7546e91e88278a1c4b83440f
SHA1 hash:
543b48e86742ac429ae9646840bad736c206fbcb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments