Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 10:26

General

  • Target

    e8fe5a28d052a908573b49ab0a904ca4.exe

  • Size

    275KB

  • MD5

    e8fe5a28d052a908573b49ab0a904ca4

  • SHA1

    b52db9d39d4ceefedb5c97c2e11bef69c93850d7

  • SHA256

    7a62836c8967ef6d3c737f9aba146eb7ef5d08cacc564faaa2699efac7561b97

  • SHA512

    513a851dd247b81e1ff7b6d1ec07ca896571e5d739afbcd756c50ba3f0857fd760e7c60264d0e2b9d12a60c5dedcc3625360d916e4449d20a93ccf44f941995f

Malware Config

Extracted

Family

privateloader

C2

http://212.193.30.45/proxies.txt

http://85.202.169.116/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

85.202.169.116

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    http://193.233.177.215/download/NiceProcessX64.bmp

    http://193.233.177.215/download/NiceProcessX32.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8fe5a28d052a908573b49ab0a904ca4.exe
    "C:\Users\Admin\AppData\Local\Temp\e8fe5a28d052a908573b49ab0a904ca4.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    PID:1224

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-55-0x00000000002D0000-0x0000000000305000-memory.dmp
    Filesize

    212KB

  • memory/1224-54-0x00000000004FB000-0x0000000000519000-memory.dmp
    Filesize

    120KB

  • memory/1224-56-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1224-57-0x0000000076321000-0x0000000076323000-memory.dmp
    Filesize

    8KB

  • memory/1224-58-0x00000000004FB000-0x0000000000519000-memory.dmp
    Filesize

    120KB

  • memory/1224-59-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1224-60-0x00000000036E0000-0x0000000003933000-memory.dmp
    Filesize

    2.3MB

  • memory/1224-61-0x00000000036E0000-0x0000000003933000-memory.dmp
    Filesize

    2.3MB