MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5468344f825636f5366841f8cfebb69a0fba96d5d8f5f252732e13cf6887686e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



N-W0rm


Vendor detections: 11


Intelligence 11 IOCs YARA 8 File information Comments

SHA256 hash: 5468344f825636f5366841f8cfebb69a0fba96d5d8f5f252732e13cf6887686e
SHA3-384 hash: 327d12bb275ff9654aea3aa5824a0a02d3f38d01bb6c9c81abdda462f08d7f148482ef80fa71ae14dcb29cb8c3cf7d85
SHA1 hash: 885f529d2a124b75f0869f2deededba6bdfaf4af
MD5 hash: 2b68626fc61c38005a39151d7fe266a0
humanhash: friend-violet-lithium-item
File name:2b68626fc61c38005a39151d7fe266a0.exe
Download: download sample
Signature N-W0rm
File size:32'574'068 bytes
First seen:2024-02-03 17:20:14 UTC
Last seen:2024-02-03 19:32:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8070f70ea6644695f4adbb2491335975 (1 x N-W0rm)
ssdeep 393216:QesFqMOcSj1Sn6qkqKTBN6PFqMOcSj1Sn6qkqKTBN6g:QesF+Bj1Sn61q0NcF+Bj1Sn61q0NT
Threatray 2 similar samples on MalwareBazaar
TLSH T1F367CF4537CE10A6EC5D9038A1DEF3115AAC31CB87B9BEEB652B7AB51A477E34E30041
TrID 72.7% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
13.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.5% (.EXE) OS/2 Executable (generic) (2029/13)
2.5% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 10068e1a13032308 (1 x N-W0rm)
Reporter abuse_ch
Tags:exe N-W0rm


Avatar
abuse_ch
N-W0rm C2:
212.224.86.54:58003

Intelligence


File Origin
# of uploads :
2
# of downloads :
460
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug overlay packed redcap
Result
Verdict:
MALICIOUS
Result
Threat name:
PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Downloads files with wrong headers with respect to MIME Content-Type
Machine Learning detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1386158 Sample: 35Td7CFTVK.exe Startdate: 03/02/2024 Architecture: WINDOWS Score: 100 59 Multi AV Scanner detection for domain / URL 2->59 61 Antivirus detection for URL or domain 2->61 63 Multi AV Scanner detection for dropped file 2->63 65 9 other signatures 2->65 8 35Td7CFTVK.exe 4 2->8         started        13 IsFixedSize.exe 14 5 2->13         started        15 btydfbo.exe 2->15         started        17 3 other processes 2->17 process3 dnsIp4 53 194.4.49.187, 49719, 49721, 49730 FIRSTDC-ASRU Russian Federation 8->53 49 C:\Users\user\...\npp86Installerx64.exe, PE32 8->49 dropped 71 Suspicious powershell command line found 8->71 73 Bypasses PowerShell execution policy 8->73 75 Adds a directory exclusion to Windows Defender 8->75 19 npp86Installerx64.exe 1 4 8->19         started        23 powershell.exe 23 8->23         started        77 Multi AV Scanner detection for dropped file 13->77 79 Machine Learning detection for dropped file 13->79 81 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 13->81 25 IsFixedSize.exe 13->25         started        83 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->83 28 cvvchost.exe 17->28         started        file5 signatures6 process7 dnsIp8 41 C:\Users\user\...\npp.8.6.2.Installer.x64.exe, PE32 19->41 dropped 43 C:\Users\user\AppData\...\cpu-z_2.09-en.exe, PE32+ 19->43 dropped 67 Multi AV Scanner detection for dropped file 19->67 69 Machine Learning detection for dropped file 19->69 30 npp.8.6.2.Installer.x64.exe 16 4 19->30         started        34 conhost.exe 23->34         started        36 WmiPrvSE.exe 23->36         started        55 45.144.29.148, 49735, 80 HQservCommunicationSolutionsIL United Kingdom 25->55 57 212.224.86.54, 49734, 49736, 49737 DE-FIRSTCOLOwwwfirst-colonetDE Germany 25->57 45 C:\Users\user\AppData\Local\...\btydfbo.exe, PE32+ 25->45 dropped file9 signatures10 process11 file12 51 C:\Users\user\AppData\Local\cvvchost.exe, PE32 30->51 dropped 85 Multi AV Scanner detection for dropped file 30->85 87 Machine Learning detection for dropped file 30->87 89 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 30->89 91 2 other signatures 30->91 38 npp.8.6.2.Installer.x64.exe 5 30->38         started        signatures13 process14 file15 47 C:\Users\user\AppData\...\IsFixedSize.exe, PE32 38->47 dropped
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-01-28 01:07:14 UTC
File Type:
PE+ (Exe)
Extracted files:
5
AV detection:
6 of 38 (15.79%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:zgrat persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Detect ZGRat V1
ZGRat
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:Rustyloader_mem_loose
Author:James_inthe_box
Description:Corroded buerloader
Reference:https://app.any.run/tasks/83064edd-c7eb-4558-85e8-621db72b2a24
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments