MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9ed5bbcdc3ba7bd86c534424f7a5c8f80bac6618b7b79cd8caad7060272e107f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
PrivateLoader
Vendor detections: 13
| SHA256 hash: | 9ed5bbcdc3ba7bd86c534424f7a5c8f80bac6618b7b79cd8caad7060272e107f |
|---|---|
| SHA3-384 hash: | 2dce9db67f10194708e181ca1b33793e882a6e70300572edae129969c8330fad3d35253d193fd41455eb6f2d63f033aa |
| SHA1 hash: | 6312833fd6b72358334d21ad2ce689ca3defb0c6 |
| MD5 hash: | 30747903174aaf785850d4c0a306dd1f |
| humanhash: | uniform-eleven-nitrogen-bakerloo |
| File name: | 30747903174aaf785850d4c0a306dd1f |
| Download: | download sample |
| Signature | PrivateLoader |
| File size: | 3'417'600 bytes |
| First seen: | 2024-06-06 18:15:16 UTC |
| Last seen: | 2024-06-06 19:26:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 448b6888b26145ced7ce018aab459303 (4 x PrivateLoader, 2 x RiseProStealer, 2 x Stealc) |
| ssdeep | 49152:v0JkLMjIxOE3cqFjTdiqH7ZQiIK4ePyS5wfm26hEbH4BMEt96kSOIsk3G8pxxuln:cxw3/tT5H7ZNIK4YLS0BLz6kyLWOPOP |
| TLSH | T1C1F5018272E9D1B4E1B7AB70D57515FC3E363EA2EC79890F21803D193DB2A508DB435A |
| TrID | 44.4% (.EXE) Win64 Executable (generic) (10523/12/4) 21.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 8.7% (.ICL) Windows Icons Library (generic) (2059/9) 8.5% (.EXE) OS/2 Executable (generic) (2029/13) 8.4% (.EXE) Generic Win/DOS Executable (2002/3) |
| File icon (PE): | |
| dhash icon | 6f79337b47131353 (1 x PrivateLoader) |
| Reporter | |
| Tags: | 64 exe PrivateLoader |
Intelligence
File Origin
# of uploads :
2
# of downloads :
344
Origin country :
FRVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9ed5bbcdc3ba7bd86c534424f7a5c8f80bac6618b7b79cd8caad7060272e107f.exe
Verdict:
Malicious activity
Analysis date:
2024-06-06 18:18:39 UTC
Tags:
evasion privateloader berbew
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Gathering data
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Modifying a system file
Connection attempt
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Replacing files
DNS request
Sending a custom TCP request
Launching a service
Launching a process
Sending a UDP request
Forced system process termination
Blocking the Windows Defender launch
Adding exclusions to Windows Defender
Verdict:
Malicious
Threat level:
10/10
Confidence:
89%
Tags:
lolbin packed shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
PureLog Stealer, RedLine, RisePro Steale
Detection:
malicious
Classification:
rans.troj.adwa.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Adds extensions / path to Windows Defender exclusion list (Registry)
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Contains functionality to inject threads in other processes
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Drops PE files to the startup folder
Drops PE files with a suspicious file extension
Exclude list of file types from scheduled, custom, and real-time scanning
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies Group Policy settings
Modifies power options to not sleep / hibernate
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Opens network shares
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Disable power options
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes many files with high entropy
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win64.Trojan.Operaloader
Status:
Malicious
First seen:
2024-06-06 12:27:00 UTC
File Type:
PE+ (Exe)
Extracted files:
32
AV detection:
20 of 24 (83.33%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
privateloader
Score:
10/10
Tags:
family:privateloader evasion loader
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Drops file in System32 directory
Looks up external IP address via web service
Modifies firewall policy service
PrivateLoader
Unpacked files
SH256 hash:
9ed5bbcdc3ba7bd86c534424f7a5c8f80bac6618b7b79cd8caad7060272e107f
MD5 hash:
30747903174aaf785850d4c0a306dd1f
SHA1 hash:
6312833fd6b72358334d21ad2ce689ca3defb0c6
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (NX_COMPAT) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_TRUST_INFO | Requires Elevated Execution (level:requireAdministrator) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://irfanrashid.com/wp-content/server3/AppGate2103v01.exe