Analysis

  • max time kernel
    56s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 20:05

General

  • Target

    Install.exe

  • Size

    700.0MB

  • MD5

    99a49bb07f0900e04cd5645c353c9896

  • SHA1

    ba60fbc144e41a9dd54895b005fb8886ee71b376

  • SHA256

    aa307edb4dcc81ae531db0fee5b02d6e95dbea039eece5847b016b7b042accbc

  • SHA512

    4122fc8f9539ab6ca4b9f5e2a44187c56585c9494564e2fe18580552c1d31c4667322a5aee92ddcf83b65e7c552cc21ea384680d233fdebd5fa2db7987260965

  • SSDEEP

    98304:yjuXaFzuBu6fbfG1IQ67xq/h6Jb9mc/yL/RD574wYW6gmxVKjpOZP7Gf8o:yjNFzuBu/SWYrylDRYW2xVKlSPa

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1892
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4088
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:1180
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:3620

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1892-132-0x0000000000AD0000-0x000000000143C000-memory.dmp
          Filesize

          9.4MB