Analysis

  • max time kernel
    132s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 17:24

General

  • Target

    15D465F9A28A7BF9CB5E8815DF1BD09F.exe

  • Size

    5.6MB

  • MD5

    15d465f9a28a7bf9cb5e8815df1bd09f

  • SHA1

    7ad238485e51bc99393fe22737f312674bda4c8d

  • SHA256

    7858bffea20cffd024d5132442c44feb6f6c68b3e0b60fc3622d83ddd2793923

  • SHA512

    b6a998f6c0d97e5feaaa700ce7e1d9fef2ff277c52b3cc6fb41d2165163ead54d3887f29fc28536c8a94d2f7476a8920af0be608f78f3c6a295909afb26845c7

  • SSDEEP

    98304:qhNWvqSeh4H/LmPWFnO0KVyuwZLywjny6O01xHwJcHdD/BQKc4WYP77m65:q2qA6OFNeyuGLfnyIQOV/Bhc4/

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15D465F9A28A7BF9CB5E8815DF1BD09F.exe
    "C:\Users\Admin\AppData\Local\Temp\15D465F9A28A7BF9CB5E8815DF1BD09F.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4808
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:4972
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
      1⤵
        PID:588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4808-132-0x0000000000BD0000-0x0000000001616000-memory.dmp
        Filesize

        10.3MB

      • memory/4808-133-0x0000000000BD0000-0x0000000001616000-memory.dmp
        Filesize

        10.3MB

      • memory/4808-136-0x0000000000BD0000-0x0000000001616000-memory.dmp
        Filesize

        10.3MB