Analysis

  • max time kernel
    91s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2022 21:25

General

  • Target

    85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45.exe

  • Size

    4.8MB

  • MD5

    854d5dfe2d5193aa4150765c123df8ad

  • SHA1

    1b21d80c4beb90b03d795cf11145619aeb3a4f37

  • SHA256

    85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45

  • SHA512

    48ed604ea966a35cc16631ce5da692bb236badafdb6d3d01ef3a27ab5a9c1ea6a19d6e8209c894ab292614cfbd355c2ca96401fd4dbb9a3abbfd886cddae77cc

  • SSDEEP

    98304:GiIOIQKetb5uDv/tFAOoLKSIc5EP61wNYZiu7JfQmEM9:rIbCEA1EP614g9fQm59

Malware Config

Extracted

Family

privateloader

C2

208.67.104.60

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45.exe
    "C:\Users\Admin\AppData\Local\Temp\85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3408
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-144-0x0000000000000000-mapping.dmp
  • memory/3408-143-0x0000000000000000-mapping.dmp
  • memory/4352-137-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-132-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-138-0x0000000077C10000-0x0000000077DB3000-memory.dmp
    Filesize

    1.6MB

  • memory/4352-139-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-140-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-141-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-142-0x0000000077C10000-0x0000000077DB3000-memory.dmp
    Filesize

    1.6MB

  • memory/4352-136-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-135-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-145-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/4352-146-0x0000000077C10000-0x0000000077DB3000-memory.dmp
    Filesize

    1.6MB