Resubmissions

21-01-2023 16:42

230121-t7mfnaeh8z 10

21-01-2023 16:00

230121-tfy1dada75 10

21-01-2023 15:57

230121-td759sda69 10

Analysis

  • max time kernel
    63s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2023 15:57

General

  • Target

    Install.exe

  • Size

    4.2MB

  • MD5

    1d3cf58f93934855a05a2388a9f46188

  • SHA1

    b20fe8c0e418f5ed18bbac16fffd66ec202d514a

  • SHA256

    20cf945541d245468ff9f86e3339a5ce537e33ed06951f3f2dcc6acdcf90a31e

  • SHA512

    f8dd1cec6cdd8f5b2493d5ddccd514e17302ff132754d73a58e55b31378487ef97e237dbf0156ac4a7cfb5f0f12a5d5de0d9700cf899d9dca4a0324d42050eed

  • SSDEEP

    98304:1jCTlw6nmA0frFSoP9LAH+Jlt7D1QHGylt4iw+:ywTXZxLAH+j91QHLtrw+

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:872
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:836
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x56c
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1372

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/836-58-0x000007FEFC621000-0x000007FEFC623000-memory.dmp
        Filesize

        8KB

      • memory/872-54-0x0000000076181000-0x0000000076183000-memory.dmp
        Filesize

        8KB

      • memory/872-55-0x0000000000A90000-0x0000000001296000-memory.dmp
        Filesize

        8.0MB