Analysis

  • max time kernel
    143s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:42

General

  • Target

    592412dd24c6b0efa7e2a0b4b6292e83f6d27652a9e4bb39b74e670323e5d735.exe

  • Size

    4.3MB

  • MD5

    dc420d217ceaa342947187224505a034

  • SHA1

    9dc25130ede5f985135bc3129b31802441c9729e

  • SHA256

    592412dd24c6b0efa7e2a0b4b6292e83f6d27652a9e4bb39b74e670323e5d735

  • SHA512

    d9151dab6e26f09841ce86e1d060ccc4e9dc019d3567195fc0a99ed86c497596179e138e0db3a656dfc18ee024fd4660e8036f44383604111d350af6c883f2ae

  • SSDEEP

    98304:/Hrl0QKys7P7CbM5zD6sILTjblMS0uJXAW0uQ9WCJ+SR8hR:/Ljhsi4osI3jhMSNJXA29CJF8hR

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\592412dd24c6b0efa7e2a0b4b6292e83f6d27652a9e4bb39b74e670323e5d735.exe
    "C:\Users\Admin\AppData\Local\Temp\592412dd24c6b0efa7e2a0b4b6292e83f6d27652a9e4bb39b74e670323e5d735.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 316
      2⤵
      • Program crash
      PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1852-54-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-55-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-56-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-57-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-58-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-59-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-60-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-61-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB

  • memory/1852-66-0x0000000000B20000-0x000000000139F000-memory.dmp
    Filesize

    8.5MB