MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c453fa7865fcd57e919c73ce9a1959ec6af0228edb56d021529e4dd62441ee08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PrivateLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: c453fa7865fcd57e919c73ce9a1959ec6af0228edb56d021529e4dd62441ee08
SHA3-384 hash: 0831da1a1416efd5a2b690d0f9ef379e8b47d16f8a9add9e79dce50b2d4fe45ac35ed2dd9ac7ebadfb3b4310cf0c770a
SHA1 hash: 6783c7fac871850e08adcfdf52e0fd255dbb9aa0
MD5 hash: 9d64e46d84afe28e76aaa3e78b7f85ca
humanhash: coffee-massachusetts-florida-steak
File name:file
Download: download sample
Signature PrivateLoader
File size:3'339'360 bytes
First seen:2023-07-08 05:20:46 UTC
Last seen:2023-07-10 17:37:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 49152:lU63U9PGpcdG7RVn4EopdsCglvq8JlXEXf6SNQ2Cyya8/Bt8ZreaH1F3gyZpIjoj:rUMidMzn4EonGlXYV/+BtgpH5aufky
Threatray 388 similar samples on MalwareBazaar
TLSH T101F5331C2598E2CECF73D87181E1DC760F397CBB44A9421E31ED977E4A246D81A099EE
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 60e0f0f0e0c0e4e0 (1 x PrivateLoader)
Reporter andretavare5
Tags:exe PrivateLoader


Avatar
andretavare5
Sample downloaded from https://vk.com/doc808950829_663961906?hash=M6I97jnAuwX0z5Hrzo5LP76EZR2Fdh2dlk5z29rtl9X&dl=YdKDm6bFGjdqyR2KMqHdU45hytsFb7zDbhbqnUHzyuo&api=1&no_preview=1#rise

Intelligence


File Origin
# of uploads :
9
# of downloads :
308
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-07-08 05:21:10 UTC
Tags:
evasion stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for analyzing tools
Launching a process
Creating a file
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2023-07-08 05:21:06 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
privateloader
Score:
  10/10
Tags:
family:privateloader evasion loader themida trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Looks up external IP address via web service
Checks BIOS information in registry
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
PrivateLoader
Unpacked files
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
fd56a07f2da75c84337cbf94e0acafc09fb909cfb187a0ae214827ce2c4708bb
MD5 hash:
d93c5f59ddc41313bf36f106a2f1fe17
SHA1 hash:
97c5cd9d0689c1cd74685bc979122a13eba3fcc9
SH256 hash:
80c812bf252018b54682cbf6e2fd533504bc5e9397b2d64371260b71b9400963
MD5 hash:
362c3628d9ec8787bd85865b90200793
SHA1 hash:
0a76cecaaf16a59dc850ba8ab0f63433d6df38f1
Detections:
RiseProXorStr win_privateloader_w0 RiseProXorStr win_privateloader_w0 RiseProXorStr win_privateloader_w0
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
fd56a07f2da75c84337cbf94e0acafc09fb909cfb187a0ae214827ce2c4708bb
MD5 hash:
d93c5f59ddc41313bf36f106a2f1fe17
SHA1 hash:
97c5cd9d0689c1cd74685bc979122a13eba3fcc9
SH256 hash:
80c812bf252018b54682cbf6e2fd533504bc5e9397b2d64371260b71b9400963
MD5 hash:
362c3628d9ec8787bd85865b90200793
SHA1 hash:
0a76cecaaf16a59dc850ba8ab0f63433d6df38f1
Detections:
RiseProXorStr win_privateloader_w0 RiseProXorStr win_privateloader_w0 RiseProXorStr win_privateloader_w0
SH256 hash:
6851e02d3f4b8179b975f00bbc86602a2f2f84524f548876eb656db7ea5eaa9c
MD5 hash:
c5124caf4aea3a83b63a9108fe0dcef8
SHA1 hash:
a43a5a59038fca5a63fa526277f241f855177ce6
SH256 hash:
fd56a07f2da75c84337cbf94e0acafc09fb909cfb187a0ae214827ce2c4708bb
MD5 hash:
d93c5f59ddc41313bf36f106a2f1fe17
SHA1 hash:
97c5cd9d0689c1cd74685bc979122a13eba3fcc9
SH256 hash:
80c812bf252018b54682cbf6e2fd533504bc5e9397b2d64371260b71b9400963
MD5 hash:
362c3628d9ec8787bd85865b90200793
SHA1 hash:
0a76cecaaf16a59dc850ba8ab0f63433d6df38f1
Detections:
RiseProXorStr win_privateloader_w0 RiseProXorStr win_privateloader_w0 RiseProXorStr win_privateloader_w0
SH256 hash:
c453fa7865fcd57e919c73ce9a1959ec6af0228edb56d021529e4dd62441ee08
MD5 hash:
9d64e46d84afe28e76aaa3e78b7f85ca
SHA1 hash:
6783c7fac871850e08adcfdf52e0fd255dbb9aa0
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments