MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0bce62b057e8d60bcbaa16c3d8571943f7ea7e42f5bcfab85f1968a266e5386d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.Generic


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 0bce62b057e8d60bcbaa16c3d8571943f7ea7e42f5bcfab85f1968a266e5386d
SHA3-384 hash: 4f2a3c825518ed44105bea85feaae820902884996bff20ac530ee252395c9f3fe6ccb88919e194347a78504d6b4e4c57
SHA1 hash: 3955fb0ccc6d894b255bde1c329d98ffae6ea92e
MD5 hash: 3847004cc52937aff44ab590cfc47fdd
humanhash: lake-idaho-colorado-harry
File name:SecuriteInfo.com.not-a-virus.AdWare.NSIS.ConvertAd.ajyz.9272.10801
Download: download sample
Signature Adware.Generic
File size:33'893'336 bytes
First seen:2024-05-09 15:20:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e569e6f445d32ba23766ad67d1e3787f (262 x Adware.Generic, 41 x RecordBreaker, 24 x RedLineStealer)
ssdeep 786432:0Wmk13WFnGhBH1AIv2HMYYYXzt5+8rvySB:7mkknYB9vXqzbr6S
Threatray 3 similar samples on MalwareBazaar
TLSH T17677333FF268613DC46A0B320A779211D87BBA61685BCD1A43FC750DDF666301F3AA52
TrID 39.3% (.EXE) Inno Setup installer (107240/4/30)
21.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.7% (.EXE) InstallShield setup (43053/19/16)
15.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.8% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon 5050d270cccc82ae (109 x Adware.Generic, 43 x LummaStealer, 42 x OffLoader)
Reporter SecuriteInfoCom
Tags:Adware.Generic exe signed

Code Signing Certificate

Organisation:SOAX LTD
Issuer:SSL.com Code Signing Intermediate CA RSA R1
Algorithm:sha256WithRSAEncryption
Valid from:2023-01-26T09:04:20Z
Valid to:2023-06-08T09:04:20Z
Serial number: 701373d72f13ceeb519c6289635baeaa
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: fdb255cf2d62d3816bb3997a55979d4aaa4af30b59d438d5566ed5859d126d8e
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
415
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0bce62b057e8d60bcbaa16c3d8571943f7ea7e42f5bcfab85f1968a266e5386d.exe
Verdict:
Malicious activity
Analysis date:
2024-05-09 15:22:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Restart of the analyzed sample
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file
Moving a recently created file
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
DNS request
Connection attempt
Sending a custom TCP request
Launching a process
Launching a tool to kill processes
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint installer lolbin overlay packed risepro setupapi shell32 virus
Result
Threat name:
PrivateLoader
Detection:
suspicious
Classification:
troj
Score:
26 / 100
Signature
Creates multiple autostart registry keys
Yara detected PrivateLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1439019 Sample: SecuriteInfo.com.not-a-viru... Startdate: 09/05/2024 Architecture: WINDOWS Score: 26 72 us.node.soax.com 2->72 74 s3-w.eu-central-1.amazonaws.com 2->74 76 5 other IPs or domains 2->76 82 Yara detected PrivateLoader 2->82 11 SecuriteInfo.com.not-a-virus.AdWare.NSIS.ConvertAd.ajyz.9272.10801.exe 2 2->11         started        14 sxcon.exe 2->14         started        17 sxcon.exe 2->17         started        19 2 other processes 2->19 signatures3 process4 dnsIp5 56 SecuriteInfo.com.n...ajyz.9272.10801.tmp, PE32 11->56 dropped 21 SecuriteInfo.com.not-a-virus.AdWare.NSIS.ConvertAd.ajyz.9272.10801.tmp 13 11->21         started        78 3.5.245.179, 443, 49726 AMAZON-02US United States 14->78 80 52.95.150.22, 443, 49727 AMAZON-02US United States 17->80 file6 process7 file8 52 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 21->52 dropped 24 SecuriteInfo.com.not-a-virus.AdWare.NSIS.ConvertAd.ajyz.9272.10801.exe 2 21->24         started        process9 file10 54 SecuriteInfo.com.n...ajyz.9272.10801.tmp, PE32 24->54 dropped 27 SecuriteInfo.com.not-a-virus.AdWare.NSIS.ConvertAd.ajyz.9272.10801.tmp 2 138 24->27         started        process11 file12 58 C:\Users\user\AppData\...\sxcon.exe (copy), PE32 27->58 dropped 60 C:\Users\user\...\libhamster.dll (copy), PE32 27->60 dropped 62 C:\Users\user\AppData\...\is-JHAAU.tmp, PE32 27->62 dropped 64 100 other files (none is malicious) 27->64 dropped 84 Creates multiple autostart registry keys 27->84 31 Calculator.exe 13 27->31         started        33 sxcon.exe 22 2 27->33         started        36 taskkill.exe 1 27->36         started        38 4 other processes 27->38 signatures13 process14 dnsIp15 40 Calculator.exe 1 31->40         started        66 us.node.soax.com 172.255.8.148, 443, 49714, 49732 SERVERS-COMUS Netherlands 33->66 68 gksxsd.com 23.109.55.164, 443, 49712, 49729 SERVERS-COMUS Netherlands 33->68 70 3 other IPs or domains 33->70 42 conhost.exe 36->42         started        44 conhost.exe 38->44         started        46 conhost.exe 38->46         started        48 conhost.exe 38->48         started        50 conhost.exe 38->50         started        process16
Gathering data
Result
Malware family:
privateloader
Score:
  10/10
Tags:
family:privateloader loader persistence
Behaviour
Enumerates system info in registry
Kills process with taskkill
Modifies registry key
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Loads dropped DLL
Checks computer location settings
Executes dropped EXE
PrivateLoader
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User Authorizationadvapi32.dll::ConvertSidToStringSidW
advapi32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
advapi32.dll::GetTokenInformation
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessW
advapi32.dll::OpenProcessToken
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoW
kernel32.dll::GetDiskFreeSpaceW
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryW
kernel32.dll::CreateFileW
kernel32.dll::DeleteFileW
kernel32.dll::GetWindowsDirectoryW
kernel32.dll::GetSystemDirectoryW
kernel32.dll::GetFileAttributesW
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageW
user32.dll::CreateWindowExW

Comments