Analysis

  • max time kernel
    531s
  • max time network
    422s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 15:13

General

  • Target

    File.exe.zip

  • Size

    6.5MB

  • MD5

    ec2fc61bb39bf11c5e81177b5be7d77b

  • SHA1

    d5fe4286c618fb75729928109b43982b10552b36

  • SHA256

    0f567b317592e4b0738e342d40d37f3ea6ff1c856fbc8ce64f74cb4d33016707

  • SHA512

    2eef69529df2d2997a0348040f0b84ecd1d7489f4410138e42dbed08632158453493fdefe43959f3ae48e6af18ca77bde9093ae5b5e9580461a33aaffa804c92

  • SSDEEP

    196608:p4eG8Sp8m8ZLxQFS8CcqWstCF1QcSGGl7Hzty+OMN:p4eG6xWIwsQDvPGlvtypMN

Malware Config

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in System32 directory 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\File.exe.zip
    1⤵
      PID:4780
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4336
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /7
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4444
      • C:\Users\Admin\Desktop\File.exe
        "C:\Users\Admin\Desktop\File.exe"
        1⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1636
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
        1⤵
          PID:1392
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
          1⤵
            PID:4992

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe.zip
            Filesize

            6.5MB

            MD5

            ec2fc61bb39bf11c5e81177b5be7d77b

            SHA1

            d5fe4286c618fb75729928109b43982b10552b36

            SHA256

            0f567b317592e4b0738e342d40d37f3ea6ff1c856fbc8ce64f74cb4d33016707

            SHA512

            2eef69529df2d2997a0348040f0b84ecd1d7489f4410138e42dbed08632158453493fdefe43959f3ae48e6af18ca77bde9093ae5b5e9580461a33aaffa804c92

          • memory/1636-17-0x00007FF6DE3E0000-0x00007FF6DF0D3000-memory.dmp
            Filesize

            12.9MB

          • memory/1636-14-0x00007FFB042D0000-0x00007FFB042D2000-memory.dmp
            Filesize

            8KB

          • memory/4444-12-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-8-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-13-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-3-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-11-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-10-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-9-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-7-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-2-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB

          • memory/4444-1-0x0000022ADC5E0000-0x0000022ADC5E1000-memory.dmp
            Filesize

            4KB