Analysis

  • max time kernel
    60s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2022 21:25

General

  • Target

    85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45.exe

  • Size

    4.8MB

  • MD5

    854d5dfe2d5193aa4150765c123df8ad

  • SHA1

    1b21d80c4beb90b03d795cf11145619aeb3a4f37

  • SHA256

    85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45

  • SHA512

    48ed604ea966a35cc16631ce5da692bb236badafdb6d3d01ef3a27ab5a9c1ea6a19d6e8209c894ab292614cfbd355c2ca96401fd4dbb9a3abbfd886cddae77cc

  • SSDEEP

    98304:GiIOIQKetb5uDv/tFAOoLKSIc5EP61wNYZiu7JfQmEM9:rIbCEA1EP614g9fQm59

Malware Config

Extracted

Family

privateloader

C2

208.67.104.60

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45.exe
    "C:\Users\Admin\AppData\Local\Temp\85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\Documents\xVdjXK8MoaN5JQQJANNlRndA.exe
      "C:\Users\Admin\Documents\xVdjXK8MoaN5JQQJANNlRndA.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1276
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:300
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\xVdjXK8MoaN5JQQJANNlRndA.exe
    Filesize

    5.5MB

    MD5

    91f6f48383c2d43120c14b74bf894575

    SHA1

    c49da1e376ae346d420e1486b7b865ee0d6e1485

    SHA256

    6ac2f4b8df5f40ab38af32a7538e2fb12eb243002822b1d17ffa1b7ec1010933

    SHA512

    a93ef32d57ff0991f1a2711371db24063bcf1c5cf4ebf2c24a0ac856b08df046fb760801dce3dca3a4c4f3eaaf18d4c1f0fe2befc5d5df9d5fefadd57f1bc69f

  • C:\Users\Admin\Documents\xVdjXK8MoaN5JQQJANNlRndA.exe
    Filesize

    5.5MB

    MD5

    91f6f48383c2d43120c14b74bf894575

    SHA1

    c49da1e376ae346d420e1486b7b865ee0d6e1485

    SHA256

    6ac2f4b8df5f40ab38af32a7538e2fb12eb243002822b1d17ffa1b7ec1010933

    SHA512

    a93ef32d57ff0991f1a2711371db24063bcf1c5cf4ebf2c24a0ac856b08df046fb760801dce3dca3a4c4f3eaaf18d4c1f0fe2befc5d5df9d5fefadd57f1bc69f

  • \Users\Admin\Documents\xVdjXK8MoaN5JQQJANNlRndA.exe
    Filesize

    5.5MB

    MD5

    91f6f48383c2d43120c14b74bf894575

    SHA1

    c49da1e376ae346d420e1486b7b865ee0d6e1485

    SHA256

    6ac2f4b8df5f40ab38af32a7538e2fb12eb243002822b1d17ffa1b7ec1010933

    SHA512

    a93ef32d57ff0991f1a2711371db24063bcf1c5cf4ebf2c24a0ac856b08df046fb760801dce3dca3a4c4f3eaaf18d4c1f0fe2befc5d5df9d5fefadd57f1bc69f

  • memory/300-68-0x0000000000000000-mapping.dmp
  • memory/1276-78-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-80-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-87-0x0000000076F50000-0x00000000770D0000-memory.dmp
    Filesize

    1.5MB

  • memory/1276-86-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-84-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-77-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-65-0x0000000000000000-mapping.dmp
  • memory/1276-76-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-81-0x0000000076F50000-0x00000000770D0000-memory.dmp
    Filesize

    1.5MB

  • memory/1276-79-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-70-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-71-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1276-74-0x0000000000400000-0x0000000000EB9000-memory.dmp
    Filesize

    10.7MB

  • memory/1560-75-0x0000000000000000-mapping.dmp
  • memory/1980-58-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-73-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-69-0x0000000003D30000-0x00000000047E9000-memory.dmp
    Filesize

    10.7MB

  • memory/1980-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1980-57-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-60-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-82-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-59-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-83-0x0000000076F50000-0x00000000770D0000-memory.dmp
    Filesize

    1.5MB

  • memory/1980-63-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-55-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/1980-62-0x0000000076F50000-0x00000000770D0000-memory.dmp
    Filesize

    1.5MB

  • memory/1980-61-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB