MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29f8caa4248a60f8e6d058fec89fd8679c7a7b695e30c3bb2582450864fc9585. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PrivateLoader


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: 29f8caa4248a60f8e6d058fec89fd8679c7a7b695e30c3bb2582450864fc9585
SHA3-384 hash: 1e3c6fe2438f95e0d1ab1592d907f6e2349f32297b81b185802201fcf6dff022acbcd00bbbe87853c9818ef037421041
SHA1 hash: 9ae976c132d18936042fd7db073a8283e0eae58a
MD5 hash: dd0891b669fbe6d2f1442f2f28f57fe3
humanhash: michigan-leopard-twelve-illinois
File name:dd0891b669fbe6d2f1442f2f28f57fe3
Download: download sample
Signature PrivateLoader
File size:4'822'016 bytes
First seen:2023-06-15 21:01:53 UTC
Last seen:2023-06-15 21:02:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8bcd8b76fba5e5fd12dd6e198b4c17e6 (1 x PrivateLoader, 1 x Amadey)
ssdeep 98304:6tx706LdxV9QflRFhPDkNWLA9VPFi6f7zyol7:Ex70cdn9QXPDIfVLtl7
TLSH T1B926125E62447358C419C47C8033BD05F2B76A1F8BF4D6AA72DB76C03BBAB50D582B4A
TrID 44.4% (.EXE) Win64 Executable (generic) (10523/12/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 71f8fcbc8cb4e0c0 (1 x PrivateLoader)
Reporter zbetcheckin
Tags:64 exe PrivateLoader

Intelligence


File Origin
# of uploads :
3
# of downloads :
296
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
dd0891b669fbe6d2f1442f2f28f57fe3
Verdict:
Malicious activity
Analysis date:
2023-06-15 21:07:37 UTC
Tags:
opendir privateloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Modifying a system file
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Replacing files
Sending an HTTP GET request
Launching a service
Launching a process
Reading critical registry keys
Creating a file
Sending a UDP request
Forced system process termination
Blocking the Windows Defender launch
Adding exclusions to Windows Defender
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware lolbin packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Creates HTML files with .exe extension (expired dropper behavior)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Found C&C like URL pattern
May check the online IP address of the machine
Modifies Group Policy settings
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Snort IDS alert for network traffic
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Amadey
Status:
Suspicious
First seen:
2023-06-15 21:02:05 UTC
File Type:
PE+ (Exe)
Extracted files:
6
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
privateloader
Score:
  10/10
Tags:
family:privateloader loader spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Drops file in System32 directory
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
PrivateLoader
Unpacked files
SH256 hash:
29f8caa4248a60f8e6d058fec89fd8679c7a7b695e30c3bb2582450864fc9585
MD5 hash:
dd0891b669fbe6d2f1442f2f28f57fe3
SHA1 hash:
9ae976c132d18936042fd7db073a8283e0eae58a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PrivateLoader

Executable exe 29f8caa4248a60f8e6d058fec89fd8679c7a7b695e30c3bb2582450864fc9585

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-06-15 21:01:55 UTC

url : hxxp://185.252.179.100/download/gate_011.exe