MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ebd556dfd817dc60ad8ed99fd844ea47f591c620be43b3b0f5d287ee7c919599. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PrivateLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: ebd556dfd817dc60ad8ed99fd844ea47f591c620be43b3b0f5d287ee7c919599
SHA3-384 hash: a68242684a7798d8c6777cfbb45bae6867f5ebe61cab163f9b961577c6c32c1df46a6034b8b8fa255111fb5b8de5fe29
SHA1 hash: a383c2d373bf44afbe085c0af035c4ad14397648
MD5 hash: 59f0e0fed6decdce18680c580efbbf4f
humanhash: shade-glucose-london-pip
File name:file
Download: download sample
Signature PrivateLoader
File size:6'128'944 bytes
First seen:2023-03-23 15:51:29 UTC
Last seen:2023-03-23 23:46:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 496fff7f26eb25a135e9d530fa8ef62e (8 x PrivateLoader)
ssdeep 98304:e8HsATpbOlCeupQCPkEvUftbbxgZI02UueOucsfeUx0mk4tUb0dpVzWavehIJ31u:eOsO4l/DC/S99peOuZXsJMpVJehORpji
Threatray 282 similar samples on MalwareBazaar
TLSH T1C356335875D27707F62EA4F5759AC19731C031468EBB2B023D4A91BEEA7A4247BF038C
TrID 52.9% (.EXE) Win32 Executable (generic) (4505/5/1)
23.5% (.EXE) Generic Win/DOS Executable (2002/3)
23.5% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon fafaf2f2e68cc484 (1 x PrivateLoader, 1 x Phonk)
Reporter andretavare5
Tags:exe PrivateLoader signed

Code Signing Certificate

Organisation:Acer Globe Ultra AN527-57 [AN527-75-77M3]
Issuer:Acer Globe Ultra AN527-57 [AN527-75-77M3]
Algorithm:sha1WithRSAEncryption
Valid from:2023-03-15T21:30:05Z
Valid to:2033-03-16T21:30:05Z
Serial number: 3efefde746e7f7874f2c1d2eca3c2ee7
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 42ffaa95b3707b47fbb7e6c12b654ba7a400b81f1f1ec6122a1387de4ebe13b3
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
andretavare5
Sample downloaded from https://vk.com/doc790267067_654412796?hash=DXgzUVcGoDf9wJuMVQeg9eGwv5EA6ozjFLC7NaxPm1H&dl=G44TAMRWG4YDMNY:1679564534:YSZvYPsuz1vVAq4LzbTlhNwk70dZMpAcCzwAVBe2iBP&api=1&no_preview=1#kis_crypto_r

Intelligence


File Origin
# of uploads :
2
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-03-23 15:51:52 UTC
Tags:
privateloader risepro

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for analyzing tools
Creating a file in the %temp% subdirectories
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Reading critical registry keys
Creating a file
Сreating synchronization primitives
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Detected unpacking (changes PE section rights)
Found potential ransomware demand text
Hides threads from debuggers
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected PrivateLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Suspicious
First seen:
2023-03-23 15:52:12 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
privateloader
Score:
  10/10
Tags:
family:privateloader evasion loader spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Looks up external IP address via web service
Checks BIOS information in registry
Loads dropped DLL
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
PrivateLoader
Unpacked files
SH256 hash:
4aaf0dbc639a75bf6fa21b6dc206f5fe8ea15b3252ab506aa5290cd94a78d8c4
MD5 hash:
2a387c1573a6b16f3077ec6e4b587f36
SHA1 hash:
beb38814e6f3c649c7c8970537d5953a295f430d
SH256 hash:
ebd556dfd817dc60ad8ed99fd844ea47f591c620be43b3b0f5d287ee7c919599
MD5 hash:
59f0e0fed6decdce18680c580efbbf4f
SHA1 hash:
a383c2d373bf44afbe085c0af035c4ad14397648
Malware family:
PrivateLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:HeavensGate
Author:kevoreilly
Description:Heaven's Gate: Switch from 32-bit to 64-mode
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:TeslaCryptPackedMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments