Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 19:24

General

  • Target

    file/setup.exe

  • Size

    724.0MB

  • MD5

    81070ccb98cdd23344375c03acfd88ef

  • SHA1

    7ac9cd45977e091869b651ed3c1e67a7a08cf601

  • SHA256

    59fc1d6f6f94715eb00e104234dfb5dbb553488ce611c89177565c972d471520

  • SHA512

    6213fb65173710da7a3c7fb705ab1bd4596545d906d9db96cce61e9ae4652a110b828c11fc6358b38e8897fd5989aad3dcbfdce311ac0621aa9e2aab90ff14d9

  • SSDEEP

    196608:QTae6o2p7r55Bvyk+c9rWVCePOy7oac4RymLr+XGdkyRk6S:3g2115BqkdyN79tidd

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\file\setup.exe"
    1⤵
    • Modifies firewall policy service
    • Drops file in System32 directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:2328

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    91af522c42b983a92bf3a30beaf72ca9

    SHA1

    7857d3df5abfa8aff7e49d9d0f036fbd0c9b4a4a

    SHA256

    93ff09c7ae47cae3ad66a24182c8b17404374f26e871c21fadb69f09223b9a14

    SHA512

    32f6dcabab745d8e93acb34658517e311c15e30e2ea73a308caa0528830158926dccf48c96b33f661efe7a688aaa0ca82162c72c13e3757a038062a4f905d588

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    192d2aec8845914bce0b6851819b33f6

    SHA1

    5a1f1308540d1fcbda0d531d515ac30e470b7b97

    SHA256

    2c7fd7c2e51c26e3dd2c6cbdaeaa0e8ec2cab5f02fc7cb994385ac80791ec49f

    SHA512

    0c14daa77d8d4080d4420c4a0c416e37f9a562d09995360874da53332150f506e43bc711090b17819e54c77f8d0ab41e88ab5d0715144e069aa7cf391605eb33

  • C:\Users\Admin\AppData\Local\Temp\Tar19AD.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\System32\GroupPolicy\gpt.ini
    Filesize

    127B

    MD5

    8ef9853d1881c5fe4d681bfb31282a01

    SHA1

    a05609065520e4b4e553784c566430ad9736f19f

    SHA256

    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

    SHA512

    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

  • memory/2328-5-0x0000000077700000-0x0000000077702000-memory.dmp
    Filesize

    8KB

  • memory/2328-32-0x000000013FE10000-0x0000000141234000-memory.dmp
    Filesize

    20.1MB

  • memory/2328-2-0x00000000776F0000-0x00000000776F2000-memory.dmp
    Filesize

    8KB

  • memory/2328-0-0x00000000776F0000-0x00000000776F2000-memory.dmp
    Filesize

    8KB

  • memory/2328-25-0x000007FEFD460000-0x000007FEFD462000-memory.dmp
    Filesize

    8KB

  • memory/2328-28-0x000007FEFD470000-0x000007FEFD472000-memory.dmp
    Filesize

    8KB

  • memory/2328-23-0x000007FEFD460000-0x000007FEFD462000-memory.dmp
    Filesize

    8KB

  • memory/2328-20-0x0000000077720000-0x0000000077722000-memory.dmp
    Filesize

    8KB

  • memory/2328-18-0x0000000077720000-0x0000000077722000-memory.dmp
    Filesize

    8KB

  • memory/2328-16-0x0000000077720000-0x0000000077722000-memory.dmp
    Filesize

    8KB

  • memory/2328-30-0x000007FEFD470000-0x000007FEFD472000-memory.dmp
    Filesize

    8KB

  • memory/2328-4-0x00000000776F0000-0x00000000776F2000-memory.dmp
    Filesize

    8KB

  • memory/2328-15-0x000000013FF75000-0x0000000140655000-memory.dmp
    Filesize

    6.9MB

  • memory/2328-48-0x0000000000350000-0x000000000036A000-memory.dmp
    Filesize

    104KB

  • memory/2328-7-0x0000000077700000-0x0000000077702000-memory.dmp
    Filesize

    8KB

  • memory/2328-62-0x0000000001BA0000-0x0000000001BBA000-memory.dmp
    Filesize

    104KB

  • memory/2328-9-0x0000000077700000-0x0000000077702000-memory.dmp
    Filesize

    8KB

  • memory/2328-10-0x0000000077710000-0x0000000077712000-memory.dmp
    Filesize

    8KB

  • memory/2328-12-0x0000000077710000-0x0000000077712000-memory.dmp
    Filesize

    8KB

  • memory/2328-14-0x0000000077710000-0x0000000077712000-memory.dmp
    Filesize

    8KB

  • memory/2328-135-0x000000013FF75000-0x0000000140655000-memory.dmp
    Filesize

    6.9MB