Analysis

  • max time kernel
    45s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 13:29

General

  • Target

    055fc87832ccb0e40d13eb6cf0b67136.exe

  • Size

    3.9MB

  • MD5

    055fc87832ccb0e40d13eb6cf0b67136

  • SHA1

    b6751740b05eab608aad776eea2e8a3f35871c71

  • SHA256

    880716d3e1fe4e69e32f45fbd59b7de7e9d0df1f6912e5f7b39bb4907ede3874

  • SHA512

    ed1cc51fcf3d9403c44ea0f11e8ca472b2724057a5558b01ac7866885a6c45e8c6a550b7d50b1391735cc32d4d12c02e359f3e9f6252af04e4301a61a99d3c7a

  • SSDEEP

    98304:t2mXqUjEBZCW7038QcdfQZcht/c5ilvTilNZwB5E:t2mXpwZT7bdfQZSK

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\055fc87832ccb0e40d13eb6cf0b67136.exe
    "C:\Users\Admin\AppData\Local\Temp\055fc87832ccb0e40d13eb6cf0b67136.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\Documents\SiLIIZAP4Q5fEPkGwYiZLU_c.exe
      "C:\Users\Admin\Documents\SiLIIZAP4Q5fEPkGwYiZLU_c.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1548
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1668
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    61d77125c2f9d3e30d89318e207ae353

    SHA1

    adfa8aad85f6250ad946a87ce97e5ddf6d4af1ea

    SHA256

    8f26052e86e7296ed0301a022d59fe87f55ae587ed6a9d31b5a6063e41e40f74

    SHA512

    e2a19287117525f0e05d6fe15c921c6379ad1582d87ca318c925699fae528ca1db4940e4611dcf5e1e1d732e19d41ce7d4403d497a842c84ef6f7ca0e525acac

  • C:\Users\Admin\Documents\SiLIIZAP4Q5fEPkGwYiZLU_c.exe
    Filesize

    4.0MB

    MD5

    2d244458e27de830d4dedd8d99cc98c9

    SHA1

    76fa961da3f87f1ca045bf37f71883fb4649a3e7

    SHA256

    6e8b742abfee47d32d9f7287daa0143565ed6f48c4ff9406ac1e8b2290f72c9b

    SHA512

    3e6ed3f757ee8c3251a0e02c3f0fa3e6faeba640d5a83cbd646511cba3de69b8e18aa379560ce0d8489f95b6d2b579dd3213b595ca85122caa9e382ea76e3fab

  • C:\Users\Admin\Documents\SiLIIZAP4Q5fEPkGwYiZLU_c.exe
    Filesize

    4.0MB

    MD5

    2d244458e27de830d4dedd8d99cc98c9

    SHA1

    76fa961da3f87f1ca045bf37f71883fb4649a3e7

    SHA256

    6e8b742abfee47d32d9f7287daa0143565ed6f48c4ff9406ac1e8b2290f72c9b

    SHA512

    3e6ed3f757ee8c3251a0e02c3f0fa3e6faeba640d5a83cbd646511cba3de69b8e18aa379560ce0d8489f95b6d2b579dd3213b595ca85122caa9e382ea76e3fab

  • \Users\Admin\Documents\SiLIIZAP4Q5fEPkGwYiZLU_c.exe
    Filesize

    4.0MB

    MD5

    2d244458e27de830d4dedd8d99cc98c9

    SHA1

    76fa961da3f87f1ca045bf37f71883fb4649a3e7

    SHA256

    6e8b742abfee47d32d9f7287daa0143565ed6f48c4ff9406ac1e8b2290f72c9b

    SHA512

    3e6ed3f757ee8c3251a0e02c3f0fa3e6faeba640d5a83cbd646511cba3de69b8e18aa379560ce0d8489f95b6d2b579dd3213b595ca85122caa9e382ea76e3fab

  • memory/944-54-0x0000000075491000-0x0000000075493000-memory.dmp
    Filesize

    8KB

  • memory/944-55-0x00000000000F0000-0x00000000006E9000-memory.dmp
    Filesize

    6.0MB

  • memory/1548-59-0x0000000000000000-mapping.dmp
  • memory/1548-63-0x0000000000270000-0x0000000000A3D000-memory.dmp
    Filesize

    7.8MB

  • memory/1668-62-0x0000000000000000-mapping.dmp
  • memory/1940-66-0x0000000000000000-mapping.dmp