MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51b7940e4ac03d42efdcc5b0ad702ba331969ff6356a59cbeb5775f117afe2f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PrivateLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 51b7940e4ac03d42efdcc5b0ad702ba331969ff6356a59cbeb5775f117afe2f6
SHA3-384 hash: 4b5d86e383ea3c8b1c978c94e1cbcfcbc14ecdb551eb066aa2687ed75100a6c6f7ace384b7007b926ad7e4127a94ad9d
SHA1 hash: 97d5c9afd8df76cf7bdc28eb9cbee6d1456f6c1f
MD5 hash: 82912bf30e78e709bed2069bccba0e12
humanhash: michigan-beer-alaska-mountain
File name:file
Download: download sample
Signature PrivateLoader
File size:7'752'704 bytes
First seen:2022-11-20 10:53:20 UTC
Last seen:2022-11-20 16:11:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 77d4245363610a17c14a03fff73e972a (1 x PrivateLoader)
ssdeep 196608:4OS5FueRpSsqF10P1CPwDvt3uFTDC7LIKcosI3jhMSN:ihRpSfF1s1CPwDvt3uF/CfIKcoss
Threatray 4'207 similar samples on MalwareBazaar
TLSH T1A076AE02FB829072F8DF01BA52FE1B3E5E3CAE20532094D3CBD468999E255D1773A756
TrID 88.3% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.0% (.EXE) Win32 Executable (generic) (4505/5/1)
0.9% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter andretavare5
Tags:exe PrivateLoader


Avatar
andretavare5
Sample downloaded from https://vk.com/doc760750097_656449357?hash=GnMaIrUUBwM3m37LVMyfpbdiSTYbQy92WGzRLZQFbw8&dl=G43DANZVGAYDSNY:1668932345:HyvzWSvnuBeiVZ10d10TQrLQcJBHFVpzqdB3M7rxyvs&api=1&no_preview=1#rise

Intelligence


File Origin
# of uploads :
120
# of downloads :
354
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-11-20 10:55:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
DNS request
Sending a custom TCP request
Sending an HTTP POST request
Reading critical registry keys
Creating a window
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Stealing user critical data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint greyware packed rat setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader
Detection:
malicious
Classification:
troj.spyw
Score:
76 / 100
Signature
Antivirus detection for URL or domain
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected PrivateLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.PrivateJoker
Status:
Malicious
First seen:
2022-11-20 10:54:17 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
51b7940e4ac03d42efdcc5b0ad702ba331969ff6356a59cbeb5775f117afe2f6
MD5 hash:
82912bf30e78e709bed2069bccba0e12
SHA1 hash:
97d5c9afd8df76cf7bdc28eb9cbee6d1456f6c1f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments