Analysis

  • max time kernel
    107s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 21:08

General

  • Target

    334F814C3B403562E5BD6CC66D2ACE48D97E2E1BAB309.exe

  • Size

    392KB

  • MD5

    e93590ec419d167842a3c0c8532fa56e

  • SHA1

    fbbd693044fa478a7e76def68c158bc5ba2b9054

  • SHA256

    334f814c3b403562e5bd6cc66d2ace48d97e2e1bab309d9a15de29c26219371a

  • SHA512

    ef9b10430e3093d64519091b9375d9d04af19a7d7361157cd484d315b3c75a4bf99a27f4ac2e2c8d0140e0ce0437a6b33556b52cce6b83bc132494142cb7a7f8

  • SSDEEP

    6144:k9nZEPD78jA9aNGY9i81SV2K2d6Or989IwfvyvbAxXUtx/qVj:4Z+8d3S5ycUej

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://cdn.discordapp.com/attachments/1003879548242374749/1003976870611669043/NiceProcessX64.bmp

    https://cdn.discordapp.com/attachments/1003879548242374749/1003976754358124554/NiceProcessX32.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\334F814C3B403562E5BD6CC66D2ACE48D97E2E1BAB309.exe
    "C:\Users\Admin\AppData\Local\Temp\334F814C3B403562E5BD6CC66D2ACE48D97E2E1BAB309.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\3582-490\334F814C3B403562E5BD6CC66D2ACE48D97E2E1BAB309.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\334F814C3B403562E5BD6CC66D2ACE48D97E2E1BAB309.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      PID:3232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 1820
        3⤵
        • Program crash
        PID:4000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 1812
        3⤵
        • Program crash
        PID:4708
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3232 -ip 3232
    1⤵
      PID:3688
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3232 -ip 3232
      1⤵
        PID:4644

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Change Default File Association

      1
      T1042

      Defense Evasion

      Modify Registry

      2
      T1112

      Disabling Security Tools

      1
      T1089

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3582-490\334F814C3B403562E5BD6CC66D2ACE48D97E2E1BAB309.exe
        Filesize

        351KB

        MD5

        312ad3b67a1f3a75637ea9297df1cedb

        SHA1

        7d922b102a52241d28f1451d3542db12b0265b75

        SHA256

        3b4c1d0a112668872c1d4f9c9d76087a2afe7a8281a6cb6b972c95fb2f4eb28e

        SHA512

        848db7d47dc37a9025e3df0dda4fbf1c84d9a9191febae38621d9c9b09342a987ff0587108cccfd874cb900c88c5f9f9ca0548f3027f6515ed85c92fd26f8515

      • C:\Users\Admin\AppData\Local\Temp\3582-490\334F814C3B403562E5BD6CC66D2ACE48D97E2E1BAB309.exe
        Filesize

        351KB

        MD5

        312ad3b67a1f3a75637ea9297df1cedb

        SHA1

        7d922b102a52241d28f1451d3542db12b0265b75

        SHA256

        3b4c1d0a112668872c1d4f9c9d76087a2afe7a8281a6cb6b972c95fb2f4eb28e

        SHA512

        848db7d47dc37a9025e3df0dda4fbf1c84d9a9191febae38621d9c9b09342a987ff0587108cccfd874cb900c88c5f9f9ca0548f3027f6515ed85c92fd26f8515

      • memory/3232-132-0x0000000000000000-mapping.dmp
      • memory/3232-135-0x0000000004010000-0x0000000004264000-memory.dmp
        Filesize

        2.3MB

      • memory/3232-136-0x0000000004010000-0x0000000004264000-memory.dmp
        Filesize

        2.3MB

      • memory/3232-137-0x0000000004010000-0x0000000004264000-memory.dmp
        Filesize

        2.3MB