MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d963acee9e469ee9b95e16ca8d4f77412663b6f92928d885cd35c82595bea7ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PrivateLoader


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: d963acee9e469ee9b95e16ca8d4f77412663b6f92928d885cd35c82595bea7ef
SHA3-384 hash: 7a17471bdee17f5b5c987099da34818456f55af2ea661b60900132a54b8f6098acf137c8f0542d2de31284a823950166
SHA1 hash: 003a49d195dd719b9af213fedcf9c39d8b6bf480
MD5 hash: d25bee31c30313658d2e010c0fb5f66e
humanhash: grey-south-green-lamp
File name:d25bee31c30313658d2e010c0fb5f66e
Download: download sample
Signature PrivateLoader
File size:4'487'168 bytes
First seen:2024-06-28 07:41:43 UTC
Last seen:2024-06-28 09:38:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 448b6888b26145ced7ce018aab459303 (4 x PrivateLoader, 2 x RiseProStealer, 2 x Stealc)
ssdeep 98304:dbFhmDz7Avv/xXkMfPikM5JofdF7r8tH9gAMhPQLv+Wu5Vm:dFAnE55fb46LSH9gAMBQTRM
Threatray 3 similar samples on MalwareBazaar
TLSH T1A92622C57882D5F8D01ACBB0C422A2FD36AD3FF6D9364C9B3A847E167DB36201D66542
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 797b434925074323 (1 x PrivateLoader)
Reporter zbetcheckin
Tags:64 exe PrivateLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
317
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Modifying a system file
Connection attempt
Using the Windows Management Instrumentation requests
Replacing files
Sending an HTTP GET request
DNS request
Sending a custom TCP request
Launching a service
Launching a process
Reading critical registry keys
Sending a UDP request
Blocking the Windows Defender launch
Adding exclusions to Windows Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC, Mars Stealer, PureLog Stealer, S
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Adds extensions / path to Windows Defender exclusion list (Registry)
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates HTML files with .exe extension (expired dropper behavior)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Modifies Group Policy settings
Modifies power options to not sleep / hibernate
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
PE file has nameless sections
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Disable power options
Sigma detected: Silenttrinity Stager Msbuild Activity
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Mars stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected Stealc
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1464033 Sample: 1Cvd8TyYPm.exe Startdate: 28/06/2024 Architecture: WINDOWS Score: 100 114 wordingnatturedowo.xyz 2->114 116 sweetcalcutangkdow.xyz 2->116 118 23 other IPs or domains 2->118 138 Found malware configuration 2->138 140 Malicious sample detected (through community Yara rule) 2->140 142 Antivirus detection for URL or domain 2->142 146 22 other signatures 2->146 11 1Cvd8TyYPm.exe 11 40 2->11         started        16 svchost.exe 2->16         started        18 svchost.exe 2->18         started        20 5 other processes 2->20 signatures3 144 Performs DNS queries to domains with low reputation 116->144 process4 dnsIp5 130 vk.com 87.240.132.78, 49713, 49714, 49720 VKONTAKTE-SPB-AShttpvkcomRU Russian Federation 11->130 132 sun6-22.userapi.com 95.142.206.2 VKONTAKTE-SPB-AShttpvkcomRU Russian Federation 11->132 136 12 other IPs or domains 11->136 106 C:\Users\...\ud21zr2s9OdiF4SvSxq0u2Ts.exe, PE32 11->106 dropped 108 C:\Users\...\uSRnQX6rAr_fZr8KIoj0ZR17.exe, PE32 11->108 dropped 110 C:\Users\...\rYFThQZxcW8g_eIIpIcgQ5Va.exe, PE32+ 11->110 dropped 112 15 other malicious files 11->112 dropped 182 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->182 184 Drops PE files to the document folder of the user 11->184 186 Creates HTML files with .exe extension (expired dropper behavior) 11->186 188 7 other signatures 11->188 22 ud21zr2s9OdiF4SvSxq0u2Ts.exe 2 11->22         started        25 URfpNYnk519zsMS5EVew1x59.exe 37 11->25         started        29 IM4L_hwxHqTmoyomJHkGq6a5.exe 11->29         started        33 7 other processes 11->33 31 WerFault.exe 16->31         started        134 127.0.0.1 unknown unknown 18->134 file6 signatures7 process8 dnsIp9 88 C:\Users\...\ud21zr2s9OdiF4SvSxq0u2Ts.tmp, PE32 22->88 dropped 35 ud21zr2s9OdiF4SvSxq0u2Ts.tmp 22->35         started        126 85.28.47.4 GES-ASRU Russian Federation 25->126 128 77.91.77.81 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 25->128 90 C:\Users\user\AppData\...\BFIJEHCBAK.exe, PE32 25->90 dropped 92 C:\Users\user\AppData\...\softokn3[1].dll, PE32 25->92 dropped 94 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 25->94 dropped 102 11 other files (7 malicious) 25->102 dropped 160 Detected unpacking (changes PE section rights) 25->160 162 Tries to steal Mail credentials (via file / registry access) 25->162 164 Found many strings related to Crypto-Wallets (likely being stolen) 25->164 178 4 other signatures 25->178 166 Writes to foreign memory regions 29->166 168 Allocates memory in foreign processes 29->168 170 Injects a PE file into a foreign processes 29->170 38 MSBuild.exe 29->38         started        96 C:\Users\user\AppData\...\PowerExpertNT.exe, PE32 33->96 dropped 98 C:\Users\user\AppData\Local\...\Install.exe, PE32 33->98 dropped 100 C:\Users\user\AppData\Local\...\Install.exe, PE32 33->100 dropped 104 3 other malicious files 33->104 dropped 172 Multi AV Scanner detection for dropped file 33->172 174 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 33->174 176 Query firmware table information (likely to detect VMs) 33->176 180 9 other signatures 33->180 42 Install.exe 33->42         started        44 Install.exe 33->44         started        46 RegAsm.exe 33->46         started        48 10 other processes 33->48 file10 signatures11 process12 dnsIp13 74 C:\Users\user\AppData\...\unins000.exe (copy), PE32 35->74 dropped 76 C:\Users\user\...\totalrecorderfree.exe, PE32 35->76 dropped 78 C:\Users\user\AppData\...\openh264.dll (copy), PE32+ 35->78 dropped 86 34 other files (23 malicious) 35->86 dropped 50 totalrecorderfree.exe 35->50         started        120 t.me 149.154.167.99 TELEGRAMRU United Kingdom 38->120 122 5.42.67.8 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 38->122 124 195.201.251.214 HETZNER-ASDE Germany 38->124 80 C:\Users\user\AppData\Local\...\sqlt[1].dll, PE32 38->80 dropped 152 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 38->152 154 Tries to harvest and steal ftp login credentials 38->154 156 Tries to harvest and steal browser information (history, passwords, etc) 38->156 158 2 other signatures 38->158 82 C:\Users\user\AppData\Local\...\Install.exe, PE32 42->82 dropped 53 Install.exe 42->53         started        84 C:\Users\user\AppData\Local\...\Install.exe, PE32 44->84 dropped 56 Install.exe 44->56         started        58 conhost.exe 46->58         started        60 conhost.exe 48->60         started        62 conhost.exe 48->62         started        64 conhost.exe 48->64         started        66 2 other processes 48->66 file14 signatures15 process16 file17 72 C:\ProgramData\...\AGP BUS Driver 6.28.66.exe, PE32 50->72 dropped 148 Multi AV Scanner detection for dropped file 53->148 150 Modifies Windows Defender protection settings 53->150 68 cmd.exe 53->68         started        signatures18 process19 process20 70 conhost.exe 68->70         started       
Threat name:
Win64.Trojan.Casdet
Status:
Malicious
First seen:
2024-06-26 21:49:06 UTC
File Type:
PE+ (Exe)
Extracted files:
10
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
privateloader
Score:
  10/10
Tags:
family:privateloader evasion loader
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Drops file in System32 directory
Looks up external IP address via web service
Modifies firewall policy service
PrivateLoader
Unpacked files
SH256 hash:
d963acee9e469ee9b95e16ca8d4f77412663b6f92928d885cd35c82595bea7ef
MD5 hash:
d25bee31c30313658d2e010c0fb5f66e
SHA1 hash:
003a49d195dd719b9af213fedcf9c39d8b6bf480
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PrivateLoader

Executable exe d963acee9e469ee9b95e16ca8d4f77412663b6f92928d885cd35c82595bea7ef

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (NX_COMPAT)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA

Comments



Avatar
zbet commented on 2024-06-28 07:41:44 UTC

url : hxxps://progressivebangladesh.org/server3/AppGate2103v0115.exe