MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 005f520f3ea15ed0812288ef997f89a3b5c5a448970e2c8b8fe8d7385eace72b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 005f520f3ea15ed0812288ef997f89a3b5c5a448970e2c8b8fe8d7385eace72b
SHA3-384 hash: cdd7eb7123c52c2172b88b5ea1d2a76787799941c99b399cfd7402f6e884c08e0256b4f50dbd9772d8f156cd2e7741f3
SHA1 hash: 9a4b487aec3f1dc9d6df01a848cebb5796ff00fe
MD5 hash: e66d3c8d8751bbddf797b0f29cd82d07
humanhash: beer-arizona-ohio-queen
File name:file
Download: download sample
File size:4'134'641 bytes
First seen:2024-08-26 16:54:02 UTC
Last seen:2024-08-26 19:14:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 40ab50289f7ef5fae60801f88d4541fc (59 x ValleyRAT, 49 x Gh0stRAT, 41 x OffLoader)
ssdeep 98304:7wREfO8gpiabk44wx8JUU8UJO/ICZ10zoSY:BAEaI4vCt5Mgfc
TLSH T1C3160113F2CBE03EE05D0B3B45B3A15494FB6E616523AD1396ECB8ACEE251601D3E257
TrID 39.3% (.EXE) Inno Setup installer (107240/4/30)
21.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.7% (.EXE) InstallShield setup (43053/19/16)
15.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.8% (.EXE) Win64 Executable (generic) (10523/12/4)
Magika pebin
File icon (PE):PE icon
dhash icon f8fcec9e8e88c0e0 (1 x Adware.Generic)
Reporter Bitsight
Tags:exe


Avatar
Bitsight
url: http://147.45.44.104/malesa/66ccae17b8329_ip360_dozen1_unsigned.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
391
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-08-26 16:57:35 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Encryption Execution Network Stealth Trojan
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Restart of the analyzed sample
Searching for the window
DNS request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
embarcadero_delphi fingerprint installer lolbin overlay packed setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
phis.expl.evad
Score:
100 / 100
Signature
Accesses Audio hardware information via COM
Contain functionality to detect virtual machines
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to detect sandboxes (registry SystemBiosVersion/Date)
Downloads suspicious files via Chrome
Found suspicious ZIP file
Locky time evasion found (measures execution of CloseHandle and GetProcessHeap)
Modifies Chrome's extension installation force list
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (mutex check)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1499217 Sample: file.exe Startdate: 26/08/2024 Architecture: WINDOWS Score: 100 71 statsrvv.com 2->71 73 bg.microsoft.map.fastly.net 2->73 85 Yara detected AntiVM3 2->85 87 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->87 89 Found suspicious ZIP file 2->89 91 Downloads suspicious files via Chrome 2->91 11 file.exe 2 2->11         started        signatures3 process4 file5 67 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 11->67 dropped 14 file.tmp 3 4 11->14         started        process6 file7 69 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 14->69 dropped 17 file.exe 2 14->17         started        process8 file9 53 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 17->53 dropped 20 file.tmp 38 50 17->20         started        process10 dnsIp11 75 statsrvv.com 104.21.31.110, 443, 49730, 49731 CLOUDFLARENETUS United States 20->75 55 C:\Users\user\AppData\Local\...\vmaware64.exe, PE32+ 20->55 dropped 57 C:\Program Files\...\chrome.exe.manifest, XML 20->57 dropped 59 C:\Windows\System32\shlwapi_p.dll, PE32+ 20->59 dropped 61 10 other files (none is malicious) 20->61 dropped 93 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->93 95 Modifies Chrome's extension installation force list 20->95 25 cmd.exe 2 20->25         started        27 cmd.exe 2 20->27         started        29 cmd.exe 2 20->29         started        31 8 other processes 20->31 file12 signatures13 process14 process15 33 vmaware64.exe 2 25->33         started        36 conhost.exe 25->36         started        38 chrome.exe 2 27->38         started        41 conhost.exe 27->41         started        43 chrome.exe 2 29->43         started        45 conhost.exe 29->45         started        47 conhost.exe 31->47         started        49 conhost.exe 31->49         started        51 8 other processes 31->51 file16 77 Query firmware table information (likely to detect VMs) 33->77 79 Locky time evasion found (measures execution of CloseHandle and GetProcessHeap) 33->79 81 Accesses Audio hardware information via COM 33->81 83 6 other signatures 33->83 63 C:\Windows\SystemTemp\...\extension.zip, Zip 38->63 dropped 65 C:\Windows\SystemTemp\...\extension.zip, Zip 43->65 dropped signatures17
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2024-08-26 16:55:06 UTC
File Type:
PE (Exe)
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery evasion
Behaviour
Enumerates system info in registry
Kills process with taskkill
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks for VirtualBox DLLs, possible anti-VM trick
Drops file in Program Files directory
Checks system information in the registry
Drops file in System32 directory
Checks installed software on the system
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Looks for VMWare Tools registry key
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
fb5965ec309686bea32a2697c40c2f595d133360161c7587be3ffdee2e40e2a5
MD5 hash:
a0bc1124b772412732a196e267f2059a
SHA1 hash:
3c1d68b036030de24d23745f04bc88e9e4d40133
SH256 hash:
005f520f3ea15ed0812288ef997f89a3b5c5a448970e2c8b8fe8d7385eace72b
MD5 hash:
e66d3c8d8751bbddf797b0f29cd82d07
SHA1 hash:
9a4b487aec3f1dc9d6df01a848cebb5796ff00fe
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 005f520f3ea15ed0812288ef997f89a3b5c5a448970e2c8b8fe8d7385eace72b

(this sample)

  
Dropped by
Privateloader
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User Authorizationadvapi32.dll::AllocateAndInitializeSid
advapi32.dll::ConvertSidToStringSidW
advapi32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW
advapi32.dll::EqualSid
advapi32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
advapi32.dll::GetTokenInformation
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
advapi32.dll::OpenThreadToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetDriveTypeW
kernel32.dll::GetVolumeInformationW
kernel32.dll::GetSystemInfo
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments