Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 17:47

General

  • Target

    file/setup.exe

  • Size

    724.0MB

  • MD5

    81070ccb98cdd23344375c03acfd88ef

  • SHA1

    7ac9cd45977e091869b651ed3c1e67a7a08cf601

  • SHA256

    59fc1d6f6f94715eb00e104234dfb5dbb553488ce611c89177565c972d471520

  • SHA512

    6213fb65173710da7a3c7fb705ab1bd4596545d906d9db96cce61e9ae4652a110b828c11fc6358b38e8897fd5989aad3dcbfdce311ac0621aa9e2aab90ff14d9

  • SSDEEP

    196608:QTae6o2p7r55Bvyk+c9rWVCePOy7oac4RymLr+XGdkyRk6S:3g2115BqkdyN79tidd

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\file\setup.exe"
    1⤵
    • Modifies firewall policy service
    • Checks computer location settings
    • Drops file in System32 directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dcdbcba4695859a171f74095e533d548

    SHA1

    4efc1e308e2924cc4a005ab89516df60dcc40f61

    SHA256

    b333324ba40834784276bcb8e3c4539fab53505e41375c3553473043b4d38a81

    SHA512

    d2e36cbb1cc520dacb807d1000fb308a7da84fccb57a60b98cd8d4f0a9498f309b946fb13934b2902e3a84171fbbb0dede7047d36c3a0d541592ab6de75f6e5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c88ba7ce1ed814ffceda7b439d852bf9

    SHA1

    8bcef6037acfddca1be5a08427fa37d0bb3d541a

    SHA256

    5389a3cfaf2c2f0ac8afe8294b54e5af78df9e52cef251deda6bc1458067856b

    SHA512

    38cd8663691241637e4ca30dc6963485bbf3ad523892da6e546f1b67e053d6770f88276657301f10beef4d684ec32fa4f3c736c35a825824720cc9bee0a39b00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f9ad150e20f7780512ec8c01fc4d0b85

    SHA1

    832f15a88acc9b06c8ed5d3ca7b1477a6a8484cb

    SHA256

    6c3fb0adc9964cd3e5378b994e6593fadaea287c5ce6f50ba1c69f03665e20a9

    SHA512

    5276f29b8fc24f7b5155973b6d21c3cd2a40de31a70e8afb52416b1875c9a0b837da7085e31e683e5c825f736d4ea130ddfe4c7a5ed02818fa7db0954fe390b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3db9ca83493ddfac53a1d7037192a8b2

    SHA1

    39f8799cd731ca11d43a1eb0794ed977c5d23616

    SHA256

    a2820a9a5d597577270e5db5de3eb37dfee8673abfa57ba5474d690a079417b9

    SHA512

    37a4c569a608fc5f6008ef0564d92457de8a9109f48051aadc437142d43704fdd603b5c956e85c1c03287bca98f8bee42d860bda0e10d25dc388679dabd76b72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bb34c0fe01a7c26b5eebd7fa95b1b8b4

    SHA1

    e046b16b91f3f2182610b4fb3f04ef284e62a059

    SHA256

    8e8bbcf6c98558925327142f1b643aeb4b2c0c8d44c03564e96676d5b9466aab

    SHA512

    551a2d5c03f11d505e615129a16dac34bab50146888b1f1a90f62c6649ee99e6ccb8aa92a1ebd0a3fcc90eb9a090263156b884c643451f974d41ee44607fb6e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a3ffdf12f0c51d4d47c0aeb814203e5b

    SHA1

    d9702b9a338c8a018e42796bbde212bcdd5d3605

    SHA256

    dbab6d9638d787f1690b4242485cb0fe7c8b41c258c6ade295204ab26cd45d0c

    SHA512

    3507008d349a6af0cdc69311f019085ee025552907d3c5642be23a4edc547944a2b4578e8107149b72398a499883805b9c6c624e3666455050dd32e694709caa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    53a552510a7dd8fb13dea8b0fb6fd3b1

    SHA1

    f8d1e9bee41d338356cac2d2aadf643cbd4ffb32

    SHA256

    e72c03de4a06adb09e7e2d6d43c0e64e96d2723df229c7737af388e3cf4e2982

    SHA512

    2faec41e90fdd7a6769110a82ae09c837b9f3812539b18c89515f44bdf2fdad10dcd984ade61baba2505d5f928e4837bba81cf24c301283c9504c31166a4abbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f309765542dc5f1bb4c2c06a9dc252c5

    SHA1

    ca2e4c6a53906b252002878da635ab83fc9e8116

    SHA256

    3bc78eec7b8548434c40a19059345022906108315d4444bb909061a7ba8393d2

    SHA512

    80a6ff81d5789d4d508a123af6dc077a9b843183428ca8271d75b59f37013377527f9862f7fd15c759b20fa0217b284ffe61a05d1023434881b0be09ba90ea6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0b0978abb2a9db762f2dff3557101826

    SHA1

    28e1048d9c23fece2e740d372e28a64e92d2cc4f

    SHA256

    c7566b90d189d766648f0777009f32179e1dd227d85e4d7dcad937e40a2c490e

    SHA512

    94285a3e8dc08a8b52698da0224f66b2668c149983ae748fc691afad7be05293917c68c14cd6ad6834cf72af77bfbf1fe7e7ca2ccb44bf8e2f42baa90ba3006a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cc27694ed507d3148ffc021ff0c8cb25

    SHA1

    2ef50c3c14562b2c75858d4618a5158363f33741

    SHA256

    c16eeff4a2e0cac363e5c0e37fadb7aafe641a6e1b1ab563704597feaa9679e5

    SHA512

    6a3a7dc0d8eec9442ece50005e4ce67a1812a7ad50c1a4e810bb10a3d5f5169a7759180e6e07e14cccb09992e5a8f6a45396c5d9a26588299a037db3e9429295

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    443d4dadabf13b929cbb571f3dfc3812

    SHA1

    125c16e9b786cea97601d802f9a58c01f3cc11a2

    SHA256

    5b12b397d20dba24d4a9ef4a0019d3846a09e7edbd587fbc049eb9140cb40df3

    SHA512

    63eb8d9dcc4b0942d4a156d4b1499f0b868c62cc1bf3f73f866f45320a272af47954fa6b2d523c3e8bbf8584652d7e42f5665867c7fe386c4de69a932e6e564d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    20c3fc214dda0d2a136e1ae3bb3bb7c7

    SHA1

    96f6b5e5e3cee31f0e8f45bfee5e2efab7a03051

    SHA256

    59b7088f4d1f9bbbd8f30bcec74ba6199367288bb8305fe75f478d4314bc5f65

    SHA512

    2fd7f75f413a6d860a1eb503049d7c174f8015ea371990af412d908424779bcb925eee302e645609a60eb17efe26ca01cc110f4b07c7479079f05899d31f1938

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    37c95176a25a527874d1a799cf4a61d5

    SHA1

    545051d8404cfba54dd2c0d858322a3874c4a3b0

    SHA256

    bfb92679bb9271aa99e52c5f02260bac5d24658d881b6a19f7ece5fbb1659b4b

    SHA512

    eb9250bf64f749bc0c70570f32dcbb31b7925f31dc903706fc58efab44e822977186162cc7c4ec7741cacce1349012437233c9ad66ca5917b6170818fa5df6dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    127b5692a1baf7b937f270266c855f6f

    SHA1

    8e34e97f86bb66a951f2efcd886ebf62013b2b39

    SHA256

    11ab7cd61bddd7f6c8b8493b1c3bc14205a8805fdcd894077ebb0a51c75b8bd6

    SHA512

    46e66c4c3211febde43664f8f1a8e48f55245d7011a9caacec9c254847ce7f74b671e325800ec337d32844b42faa364582a953520364a50435f000565faaf324

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    39130dbcefa8dbe89276e47d6f0193d1

    SHA1

    6a60a7a7c29d83b6e137f38ae614bdb8dad1065d

    SHA256

    5029b0d1a3bfe8423aad36e3d19f2f61eecc43e838040ecb64c3b550ab7df42f

    SHA512

    31dc45a332b31aadfd671e81de389dab8e3715b97b8fc2b75ee1de9ca13091cc33ba3e227237a3a302c1877659d3d5bc1c8b7b99523a9afa8fc75dff92b87088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5c667e37dbc1a254f1cc9bc3b675e138

    SHA1

    33f23a941eb6dba057841aa3e648c46ab951641c

    SHA256

    3bdee1aa3a07ed1e04f7ba5f9ab2be14b296dfd35a9d21bc5a3fd17cf0ebced2

    SHA512

    c60eb634b68865e105490f0e07706fec36cca87b98b8eb072b0d73707511754e05cb6184f7249a27e76d8ff13f2d5c31e63315ca84b79f60ee05daf454a8397f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    990dd89df68ebac7e6c8e804dc08a57d

    SHA1

    4bf527da5b9d8fa6c106722e4f9a04169ea84081

    SHA256

    cf3ed79b13ee2bb4eb3213c34cb0bb635cf59a9bfd5ef07cd8227ec35ea0167d

    SHA512

    968f635f696350a0d0f0923711d5e34716a7d37b33e6e63b264e345fe3a8a11b264fe1fc0f0135b70a43a4938fedfd5146f9161b359524c0232fee6a660e528b

  • C:\Users\Admin\AppData\Local\Temp\Cab2B08.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2BB7.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\Documents\SimpleAdobe\0y_HpyvsJ8UKxHfW3b5F_Mku.exe
    Filesize

    293KB

    MD5

    58b63a602ef01e76c8d3afc418622fbb

    SHA1

    f9a7297c9dd628cffe5f54b17d2e2aedeef29516

    SHA256

    98772b386e655db957f978bfac026e2ade82b6219c38905e1deb7d9ce767742f

    SHA512

    fc6dd2b9f22a5548f01659e615749dffa6213936ee304963a07c9e447e93cb6d942f094b0895f4609380aa8fe8e22519422744a9a9112e77d84bac4fc1a2d568

  • C:\Users\Admin\Documents\SimpleAdobe\HCobiWDJ_8FTCoRu0rQpOCgz.exe
    Filesize

    3.4MB

    MD5

    5327f8accfa16ac246d7e597b380e8dc

    SHA1

    0e5e2fcc91e4916c908d3147fdef0b29d69e3257

    SHA256

    8cb1fba5ebd22ce5add3b0faabd49229a0d788a02b78ce7ed2f459a2fa6e5790

    SHA512

    be9ec1bb4434231c226e5df23b9c70407422553882aadb3bd2e96c31fd50067b5cbadff0dac9d3abf6afcfdfa827eca6a4dfd8eb3ab475da87af486df5a0eaa9

  • C:\Users\Admin\Documents\SimpleAdobe\I8G9Efof5T0rX7yY7HWp6iq0.exe
    Filesize

    10.1MB

    MD5

    3b24971c5fef776db7df10a769f0857a

    SHA1

    ab314ddf208ef3e8d06f2f5e96f0f481075de0f4

    SHA256

    0d990bedac4696a67ad46dbc686750086f72f4795ed8a6121782ba3b0dc736b5

    SHA512

    f70dccd6fd95516eac21b0cc30c70fb5f17c3c8f1f3b28fe3bdaec6053c2de53daf68caf422dea8861e4ab84f3dd7be36965c6998c1380dbf2a05a2a74b36b28

  • C:\Users\Admin\Documents\SimpleAdobe\KhcdkjP7gAe1xQXEYBA48gWn.exe
    Filesize

    1.3MB

    MD5

    1ec84968e266692c9210bf7cf1f4c65c

    SHA1

    424533789137bccd60dc29697f8c83025bdffcbb

    SHA256

    418eb199fefe645574337bc8a468d3f4ffcda89b9755038157c07f4eac0a8896

    SHA512

    27e7f86d88bf7002e7d56f2a74b120751f4781e73d707a24ecb085654f163d4ec4e992552ec6ef2d4bca8e0132adc1e5782d529edfcac94ca516b264c1bb2b6a

  • C:\Users\Admin\Documents\SimpleAdobe\QJPWcMmfxjHJXkwNSoGJ4vLB.exe
    Filesize

    4.5MB

    MD5

    4de156ad3e8314cdb79737c1ed2d7afe

    SHA1

    9abd205cc38502dcfd235aa9aa954a9d035b520c

    SHA256

    581a469df306a86b1dfaaa946c1945e68dc92586f94d9373706e85d8f981030c

    SHA512

    3c8499baf72bee67f193b9ea52d0ecbf87fe25327525bf417ba051e41dd986113192377deda6eb94f0a1361b88f6c8834c4373d47354aadc12d22bd137fc28c4

  • C:\Users\Admin\Documents\SimpleAdobe\UlPz5k3N_rMLnJw6Qhbx1UWM.exe
    Filesize

    7.3MB

    MD5

    05ff3df4891c23297d2f683cb399f027

    SHA1

    6feed9d9fe950a03c23c4f50536d596302731d62

    SHA256

    a9bf1aad75c05487f354377e324a506f4bac15cd23976d92a842c56a3a757122

    SHA512

    a04817abb238753f5859f027e54de2943fb8e1729da08bfdd21a51c4ddd71523704c60820b131a399116b951be6931246ab4b0cfafed7f4370541ddb9511f728

  • C:\Windows\System32\GroupPolicy\gpt.ini
    Filesize

    127B

    MD5

    8ef9853d1881c5fe4d681bfb31282a01

    SHA1

    a05609065520e4b4e553784c566430ad9736f19f

    SHA256

    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

    SHA512

    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

  • memory/2360-20-0x0000000077740000-0x0000000077742000-memory.dmp
    Filesize

    8KB

  • memory/2360-113-0x0000000001EE0000-0x0000000001EFA000-memory.dmp
    Filesize

    104KB

  • memory/2360-110-0x000000013FD85000-0x0000000140465000-memory.dmp
    Filesize

    6.9MB

  • memory/2360-55-0x0000000000360000-0x000000000037A000-memory.dmp
    Filesize

    104KB

  • memory/2360-45-0x0000000000350000-0x000000000036A000-memory.dmp
    Filesize

    104KB

  • memory/2360-32-0x000000013FC20000-0x0000000141044000-memory.dmp
    Filesize

    20.1MB

  • memory/2360-23-0x000007FEFD5A0000-0x000007FEFD5A2000-memory.dmp
    Filesize

    8KB

  • memory/2360-25-0x000007FEFD5A0000-0x000007FEFD5A2000-memory.dmp
    Filesize

    8KB

  • memory/2360-28-0x000007FEFD5B0000-0x000007FEFD5B2000-memory.dmp
    Filesize

    8KB

  • memory/2360-30-0x000007FEFD5B0000-0x000007FEFD5B2000-memory.dmp
    Filesize

    8KB

  • memory/2360-10-0x000000013FD85000-0x0000000140465000-memory.dmp
    Filesize

    6.9MB

  • memory/2360-11-0x0000000077730000-0x0000000077732000-memory.dmp
    Filesize

    8KB

  • memory/2360-13-0x0000000077730000-0x0000000077732000-memory.dmp
    Filesize

    8KB

  • memory/2360-16-0x0000000077740000-0x0000000077742000-memory.dmp
    Filesize

    8KB

  • memory/2360-18-0x0000000077740000-0x0000000077742000-memory.dmp
    Filesize

    8KB

  • memory/2360-15-0x0000000077730000-0x0000000077732000-memory.dmp
    Filesize

    8KB

  • memory/2360-0-0x0000000077710000-0x0000000077712000-memory.dmp
    Filesize

    8KB

  • memory/2360-2-0x0000000077710000-0x0000000077712000-memory.dmp
    Filesize

    8KB

  • memory/2360-4-0x0000000077710000-0x0000000077712000-memory.dmp
    Filesize

    8KB

  • memory/2360-5-0x0000000077720000-0x0000000077722000-memory.dmp
    Filesize

    8KB

  • memory/2360-7-0x0000000077720000-0x0000000077722000-memory.dmp
    Filesize

    8KB

  • memory/2360-9-0x0000000077720000-0x0000000077722000-memory.dmp
    Filesize

    8KB