Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 01:01

General

  • Target

    LisectAVT_2403002B_181.exe

  • Size

    4.8MB

  • MD5

    e5cf3fd14ed4f4a7ce9b5d8a53d46f8e

  • SHA1

    55eb77f143985da49eb6d8973a1c13bdbab3add9

  • SHA256

    e7bfcde779566ca5c950d7f9602a11f83ef54a746f53406649e88884313a469f

  • SHA512

    6ed17418640c80ee707f9be563afe0d6173abc85e773bb4f2f3f29f95be885abebb2d481376ae5036d4ac492a7c1e3aaf5ccf25f6325639f51ef90e11f358b5d

  • SSDEEP

    98304:GiIOIQKetb5uDv/tFAOoLKSIc5EP61wNYZiu7JfQmEM9:rIbCEA1EP614g9fQm59

Malware Config

Extracted

Family

privateloader

C2

208.67.104.60

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002B_181.exe
    "C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002B_181.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2828
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-0-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-1-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-4-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/2732-9-0x00000000007C3000-0x0000000000A12000-memory.dmp
    Filesize

    2.3MB

  • memory/2732-8-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
    Filesize

    4KB

  • memory/2732-7-0x0000000000F90000-0x0000000000F91000-memory.dmp
    Filesize

    4KB

  • memory/2732-6-0x0000000000E70000-0x0000000000E71000-memory.dmp
    Filesize

    4KB

  • memory/2732-5-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB

  • memory/2732-3-0x0000000000E20000-0x0000000000E21000-memory.dmp
    Filesize

    4KB

  • memory/2732-10-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-11-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-13-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-12-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-14-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-15-0x0000000000400000-0x0000000000CAD000-memory.dmp
    Filesize

    8.7MB

  • memory/2732-16-0x00000000007C3000-0x0000000000A12000-memory.dmp
    Filesize

    2.3MB