Analysis

  • max time kernel
    141s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:42

General

  • Target

    92618bacafd87b6655b729bcc61285150b0e1c5da339162144d652fe3d6be629.exe

  • Size

    4.3MB

  • MD5

    d80448b684ce5ebb82305199177c428c

  • SHA1

    b5aad338c6f026442c18b3ea515abcb7bdb2c0e4

  • SHA256

    92618bacafd87b6655b729bcc61285150b0e1c5da339162144d652fe3d6be629

  • SHA512

    5dd639188abebbcd3b7a1868ee156b1574316ee7d1f51b6cd8767a50415256d224932b54a9b95d263e499c0619f35e65823e98957e7675bb3ab8654e562462f1

  • SSDEEP

    49152:tRcTFkJWRR1WFKymfGEbpzGgcroQsgZ7fh7hNwGi8owARjHZn7/goiSGGYswUNM:/IFkJWgUzeepzGgcroxglJmRGGYsw0M

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92618bacafd87b6655b729bcc61285150b0e1c5da339162144d652fe3d6be629.exe
    "C:\Users\Admin\AppData\Local\Temp\92618bacafd87b6655b729bcc61285150b0e1c5da339162144d652fe3d6be629.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 316
      2⤵
      • Program crash
      PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-54-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-55-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-56-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-58-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-59-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-60-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-61-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-62-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB

  • memory/1232-67-0x0000000001000000-0x000000000169D000-memory.dmp
    Filesize

    6.6MB