Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 02:07
Behavioral task
behavioral1
Sample
c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
cleaner.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
cleaner.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
node.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
node.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
service.js
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
service.js
Resource
win10v2004-20240419-en
General
-
Target
c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe
-
Size
6.7MB
-
MD5
7a506a2e92bc66a9f64c2333a815e97a
-
SHA1
a123f6c070f4258c481cb0b6c2b5d1403463e2fa
-
SHA256
c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f
-
SHA512
8bdec3839ca8e0c72dcb76455ad1585264dcef4150d90e0299b477f99590a1b98ac0bd377985ac2e8e2c15f071588ad821650fc200e0f65ec4583f3f82582e30
-
SSDEEP
98304:W3njVY6OUdcAFccO//cirLLuaj06dT92azIXajHMtHM8gGIOBYADTeLhl6GC1tLt:W3Hvn5irnuaA6GaPj+VgGIOYSTeLXo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" cleaner.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
UPX dump on OEP (original entry point) 16 IoCs
resource yara_rule behavioral2/files/0x000a000000023bb0-9.dat UPX behavioral2/memory/912-10-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-16-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-19-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-21-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-23-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-26-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-29-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-30-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-33-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-34-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-37-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-40-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-41-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-44-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX behavioral2/memory/912-47-0x0000000000400000-0x0000000001F1A000-memory.dmp UPX -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe -
Executes dropped EXE 2 IoCs
pid Process 4420 cleaner.exe 912 node.exe -
resource yara_rule behavioral2/files/0x000a000000023bb0-9.dat upx behavioral2/memory/912-10-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-16-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-19-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-21-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-23-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-26-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-29-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-30-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-33-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-34-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-37-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-40-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-41-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-44-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral2/memory/912-47-0x0000000000400000-0x0000000001F1A000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" cleaner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3048 wmic.exe Token: SeSecurityPrivilege 3048 wmic.exe Token: SeTakeOwnershipPrivilege 3048 wmic.exe Token: SeLoadDriverPrivilege 3048 wmic.exe Token: SeSystemProfilePrivilege 3048 wmic.exe Token: SeSystemtimePrivilege 3048 wmic.exe Token: SeProfSingleProcessPrivilege 3048 wmic.exe Token: SeIncBasePriorityPrivilege 3048 wmic.exe Token: SeCreatePagefilePrivilege 3048 wmic.exe Token: SeBackupPrivilege 3048 wmic.exe Token: SeRestorePrivilege 3048 wmic.exe Token: SeShutdownPrivilege 3048 wmic.exe Token: SeDebugPrivilege 3048 wmic.exe Token: SeSystemEnvironmentPrivilege 3048 wmic.exe Token: SeRemoteShutdownPrivilege 3048 wmic.exe Token: SeUndockPrivilege 3048 wmic.exe Token: SeManageVolumePrivilege 3048 wmic.exe Token: 33 3048 wmic.exe Token: 34 3048 wmic.exe Token: 35 3048 wmic.exe Token: 36 3048 wmic.exe Token: SeIncreaseQuotaPrivilege 3048 wmic.exe Token: SeSecurityPrivilege 3048 wmic.exe Token: SeTakeOwnershipPrivilege 3048 wmic.exe Token: SeLoadDriverPrivilege 3048 wmic.exe Token: SeSystemProfilePrivilege 3048 wmic.exe Token: SeSystemtimePrivilege 3048 wmic.exe Token: SeProfSingleProcessPrivilege 3048 wmic.exe Token: SeIncBasePriorityPrivilege 3048 wmic.exe Token: SeCreatePagefilePrivilege 3048 wmic.exe Token: SeBackupPrivilege 3048 wmic.exe Token: SeRestorePrivilege 3048 wmic.exe Token: SeShutdownPrivilege 3048 wmic.exe Token: SeDebugPrivilege 3048 wmic.exe Token: SeSystemEnvironmentPrivilege 3048 wmic.exe Token: SeRemoteShutdownPrivilege 3048 wmic.exe Token: SeUndockPrivilege 3048 wmic.exe Token: SeManageVolumePrivilege 3048 wmic.exe Token: 33 3048 wmic.exe Token: 34 3048 wmic.exe Token: 35 3048 wmic.exe Token: 36 3048 wmic.exe Token: SeIncreaseQuotaPrivilege 3512 wmic.exe Token: SeSecurityPrivilege 3512 wmic.exe Token: SeTakeOwnershipPrivilege 3512 wmic.exe Token: SeLoadDriverPrivilege 3512 wmic.exe Token: SeSystemProfilePrivilege 3512 wmic.exe Token: SeSystemtimePrivilege 3512 wmic.exe Token: SeProfSingleProcessPrivilege 3512 wmic.exe Token: SeIncBasePriorityPrivilege 3512 wmic.exe Token: SeCreatePagefilePrivilege 3512 wmic.exe Token: SeBackupPrivilege 3512 wmic.exe Token: SeRestorePrivilege 3512 wmic.exe Token: SeShutdownPrivilege 3512 wmic.exe Token: SeDebugPrivilege 3512 wmic.exe Token: SeSystemEnvironmentPrivilege 3512 wmic.exe Token: SeRemoteShutdownPrivilege 3512 wmic.exe Token: SeUndockPrivilege 3512 wmic.exe Token: SeManageVolumePrivilege 3512 wmic.exe Token: 33 3512 wmic.exe Token: 34 3512 wmic.exe Token: 35 3512 wmic.exe Token: 36 3512 wmic.exe Token: SeIncreaseQuotaPrivilege 3512 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4780 wrote to memory of 4420 4780 c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe 84 PID 4780 wrote to memory of 4420 4780 c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe 84 PID 4780 wrote to memory of 4420 4780 c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe 84 PID 4420 wrote to memory of 912 4420 cleaner.exe 85 PID 4420 wrote to memory of 912 4420 cleaner.exe 85 PID 4420 wrote to memory of 912 4420 cleaner.exe 85 PID 912 wrote to memory of 3048 912 node.exe 88 PID 912 wrote to memory of 3048 912 node.exe 88 PID 912 wrote to memory of 3048 912 node.exe 88 PID 912 wrote to memory of 3512 912 node.exe 93 PID 912 wrote to memory of 3512 912 node.exe 93 PID 912 wrote to memory of 3512 912 node.exe 93 PID 912 wrote to memory of 4812 912 node.exe 102 PID 912 wrote to memory of 4812 912 node.exe 102 PID 912 wrote to memory of 4812 912 node.exe 102 PID 912 wrote to memory of 372 912 node.exe 104 PID 912 wrote to memory of 372 912 node.exe 104 PID 912 wrote to memory of 372 912 node.exe 104 PID 912 wrote to memory of 1892 912 node.exe 107 PID 912 wrote to memory of 1892 912 node.exe 107 PID 912 wrote to memory of 1892 912 node.exe 107 PID 912 wrote to memory of 5084 912 node.exe 109 PID 912 wrote to memory of 5084 912 node.exe 109 PID 912 wrote to memory of 5084 912 node.exe 109 PID 912 wrote to memory of 1384 912 node.exe 112 PID 912 wrote to memory of 1384 912 node.exe 112 PID 912 wrote to memory of 1384 912 node.exe 112 PID 912 wrote to memory of 3048 912 node.exe 114 PID 912 wrote to memory of 3048 912 node.exe 114 PID 912 wrote to memory of 3048 912 node.exe 114 PID 912 wrote to memory of 388 912 node.exe 116 PID 912 wrote to memory of 388 912 node.exe 116 PID 912 wrote to memory of 388 912 node.exe 116 PID 912 wrote to memory of 4448 912 node.exe 118 PID 912 wrote to memory of 4448 912 node.exe 118 PID 912 wrote to memory of 4448 912 node.exe 118 PID 912 wrote to memory of 1308 912 node.exe 125 PID 912 wrote to memory of 1308 912 node.exe 125 PID 912 wrote to memory of 1308 912 node.exe 125 PID 912 wrote to memory of 1392 912 node.exe 127 PID 912 wrote to memory of 1392 912 node.exe 127 PID 912 wrote to memory of 1392 912 node.exe 127 PID 912 wrote to memory of 2080 912 node.exe 129 PID 912 wrote to memory of 2080 912 node.exe 129 PID 912 wrote to memory of 2080 912 node.exe 129 PID 912 wrote to memory of 1184 912 node.exe 131 PID 912 wrote to memory of 1184 912 node.exe 131 PID 912 wrote to memory of 1184 912 node.exe 131 PID 912 wrote to memory of 4220 912 node.exe 141 PID 912 wrote to memory of 4220 912 node.exe 141 PID 912 wrote to memory of 4220 912 node.exe 141 PID 912 wrote to memory of 3452 912 node.exe 143 PID 912 wrote to memory of 3452 912 node.exe 143 PID 912 wrote to memory of 3452 912 node.exe 143 PID 912 wrote to memory of 2964 912 node.exe 145 PID 912 wrote to memory of 2964 912 node.exe 145 PID 912 wrote to memory of 2964 912 node.exe 145 PID 912 wrote to memory of 752 912 node.exe 147 PID 912 wrote to memory of 752 912 node.exe 147 PID 912 wrote to memory of 752 912 node.exe 147 PID 912 wrote to memory of 4072 912 node.exe 149 PID 912 wrote to memory of 4072 912 node.exe 149 PID 912 wrote to memory of 4072 912 node.exe 149 PID 912 wrote to memory of 448 912 node.exe 151
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe"C:\Users\Admin\AppData\Local\Temp\c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\node.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\node.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\service.js"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:4812
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:372
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:1892
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:5084
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:1384
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:3048
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:388
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:4448
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:1308
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:1392
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:2080
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:1184
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:4220
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:3452
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:2964
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:752
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table4⤵PID:4072
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table4⤵PID:448
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e9ded10dff258f6522fe9079ed3319ca
SHA1b0127ea7675f6359bfa80a7bf6282bd1c989b405
SHA256ea1d61984ede5908e0840e91a71bb127efd62d836c1f76702b426fd79b57f780
SHA512d95482d3cf50b37e999e3f91377bd41a215f3f0c55c9f3e47fc9c563b9cd3f5c5ee945878889a8147b9f089005826ce81398172395d0107dc14eb8fefc0d36de
-
Filesize
6.6MB
MD55f40521d2e1082fe1c734610c4a83911
SHA186d54874cc8976cdb75a9dc8dcd817af50837796
SHA25679ac7ae94231a392d27f303418e305a60c4194dbbe143c5deffc977c7b2e7a78
SHA512ef2b54b46844cfb13cfdef6271e2a8b4e646d2e31ca55229e5c76ca90c649895533bc8fb83c4d50dd3721abb2a5e4c5ee32df5c4540e1c14498a5e9b550d3189
-
Filesize
186KB
MD542fb0fa52c2e0bbbdf379c1aba97d12e
SHA1164c4639d99a7dcfacf29da930ca4dfef3621a11
SHA2563db6ffa48cae2dbdc68f9bf5ee75ba5b7abd4f923c5fc6741477916957909071
SHA512b9e96ba85508bb44f49dbf92185157db149fab2a6245a2d39ce49da5ae14617928f44cf8ee2bcb8c9dd4060082cc4b2b84ea6ff7659ce15caa8d9da02c46c936