Analysis
-
max time kernel
136s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win10v2004-20241007-en
General
-
Target
setup_installer.exe
-
Size
4.7MB
-
MD5
2b5da84c260d3dc1fda90ddd388c251b
-
SHA1
cc62fe4eef6bdb92c2ca09cf2e0bb312d8f23cd2
-
SHA256
9e50fb11db3f1587ca566759703d32a4bbf6c256cec8d4f985c8216bb92662d3
-
SHA512
9276aeffdf3303424248161479c4c8a667dc70791ce7fac62d4aebc601f1e37193e387d03b67f8c551bf61dff954821332c883d9e8721481e3151e0788bf9232
-
SSDEEP
98304:xkCvLUBsghEwhswXXzb44SyCX/27zkbq3pWvtpQX47lSZoKdl6OMd:x5LUCgSw7zb4T+30lg6l8lu
Malware Config
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
nullmixer
http://hsiens.xyz/
Signatures
-
Nullmixer family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS870F8ED7\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS870F8ED7\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS870F8ED7\libcurlpp.dll aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setup_installer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation setup_installer.exe -
Executes dropped EXE 1 IoCs
Processes:
setup_install.exepid process 3696 setup_install.exe -
Loads dropped DLL 6 IoCs
Processes:
setup_install.exepid process 3696 setup_install.exe 3696 setup_install.exe 3696 setup_install.exe 3696 setup_install.exe 3696 setup_install.exe 3696 setup_install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3316 3696 WerFault.exe setup_install.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.execmd.exesetup_installer.exesetup_install.execmd.execmd.execmd.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3488 powershell.exe 3488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3488 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
setup_installer.exesetup_install.execmd.exedescription pid process target process PID 4216 wrote to memory of 3696 4216 setup_installer.exe setup_install.exe PID 4216 wrote to memory of 3696 4216 setup_installer.exe setup_install.exe PID 4216 wrote to memory of 3696 4216 setup_installer.exe setup_install.exe PID 3696 wrote to memory of 2988 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 2988 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 2988 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1848 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1848 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1848 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1872 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1872 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1872 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1900 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1900 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1900 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4736 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4736 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4736 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4548 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4548 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4548 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4836 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4836 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4836 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 2732 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 2732 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 2732 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1048 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1048 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 1048 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4200 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4200 3696 setup_install.exe cmd.exe PID 3696 wrote to memory of 4200 3696 setup_install.exe cmd.exe PID 2988 wrote to memory of 3488 2988 cmd.exe powershell.exe PID 2988 wrote to memory of 3488 2988 cmd.exe powershell.exe PID 2988 wrote to memory of 3488 2988 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\7zS870F8ED7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS870F8ED7\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon144a47e6b295eb.exe3⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon14b1eaffcc.exe3⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon14c21734eb1d.exe3⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1451045361d3.exe3⤵
- System Location Discovery: System Language Discovery
PID:4736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon14b3500f9373.exe3⤵
- System Location Discovery: System Language Discovery
PID:4548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon14eea1f8fc05be.exe3⤵
- System Location Discovery: System Language Discovery
PID:4836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon144b2be4d993.exe3⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon1499fd22e9d2.exe3⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon14674fd3060.exe3⤵
- System Location Discovery: System Language Discovery
PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 5643⤵
- Program crash
PID:3316
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3696 -ip 36961⤵PID:1356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
156KB
MD5cda12ae37191467d0a7d151664ed74aa
SHA12625b2e142c848092aa4a51584143ab7ed7d33d2
SHA2561e07bb767e9979d4afa4f8d69b68e33dd7c1a43f6863096a2b091047a10cdc2e
SHA51277c4429e22754e50828d9ec344cd63780acd31c350ef16ef69e2a396114df10e7c43d791440faee90e7f80be73e845ab579fd7b38efbd12f5de11bbc906f1c1d
-
Filesize
609KB
MD53b2ca1aae0f3a277efde19ed66785e07
SHA1edfd0bb11c0baec2475149259c8a88a61a669de9
SHA256c65369fd8f5f8a6bcee8325879e912f7f5e5f37e40281077a4902668458887b1
SHA512191aa807ec2c9a663eef6439084fcc68cdba245d9924773d65f42286af1df31238931425de1c18a4b643c7cd9ac4e98e638994630af440b7a1556c1497c8bb25
-
Filesize
8KB
MD5408f2c9252ad66429a8d5401f1833db3
SHA13829d2d03a728ecd59b38cc189525220a60c05db
SHA256890db580fac738971bc7c714735ff6f1f2ee31edccd7881044da3e98452af664
SHA512d4c89dfd928023b9f4380808b27e032342d2a85963b95bbed3191cc03b455dbc6f5ffecf29828a53b1d9011b3881f1cda9d15d269a2cbcbd4be5c993bcd9643b
-
Filesize
1.3MB
MD512b8842dded9134ad0cae031c4f06530
SHA1c0ecd0ac8cf3e4851661f62fe283ecec0e6ca25e
SHA256abd87ec324df8d74245e1671f21e832b563eb8dc3c13b1688a9e85a2f809fe17
SHA512967d70105549641beaa3283c42143aac22e016c911f99ab1c7ef5b4eff2577790fc679a74af6d2df14e87c278762e2c39c96bbdeabeaa1b62fb9072f0baa1825
-
Filesize
273KB
MD5742fbfe1027ba9a490c1b41716b9a09b
SHA131257a6c9e52128368c615ee05a6ffe99536c565
SHA2561108105d3a999595c317b6d1ea8b997b25aef1cb0f71c95e5c5c13564f4f309a
SHA512b4d1433e0b73a25340fdbf5af69f09ced3f371862f077898904bdf530f50f6d7b9b8bfc58b8c0d63e5c443ab5602ef1cb8d332f4cee3527c8db8acf322f5116a
-
Filesize
248KB
MD5d23c06e25b4bd295e821274472263572
SHA19ad295ec3853dc465ae77f9479f8c4f76e2748b8
SHA256f02c1351a8b3dc296cf815bb4cd2bcc2d25b3b9a258ab2ad95e8be3d9602322c
SHA512122b0ef44682f83651d81df622bbff5ad9fa0f5bbd6b925e35add9568825c0316c0f9921dac21cf92cb44658fc854f7829c01ae3b84aa0745929f8ef5e6ae1ae
-
Filesize
900KB
MD50a0d22f1c9179a67d04166de0db02dbb
SHA1106e55bd898b5574f9bd33dac9f3c0b95cecd90d
SHA256a59457fbfaf3d1b2e17463d0ffd50680313b1905aff69f13694cfc3fffd5a4ac
SHA5128abf8dc0da25c0fdbaa1ca39db057db80b9a135728fed9cd0f45b0f06d5652cee8d309b92e7cb953c0c4e8b38ffa2427c33f4865f1eb985a621316f9eb187b8b
-
Filesize
1.5MB
MD5df80b76857b74ae1b2ada8efb2a730ee
SHA15653be57533c6eb058fed4963a25a676488ef832
SHA2565545c43eb14b0519ab997673efa379343f98d2b6b1578d9fdeb369234789f9dd
SHA512060b04536003ce4a91e5847d487701eed7e093408e427198be552f0af37aee498929586f3a0110c78173873a28d95c6c0a4cdd01c7218274f5849a4730f9efdd
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5e739716a4b939b405c5d3290644ff267
SHA15c7cd9bbfdca0a8e095c84746251523d0755d01f
SHA2563254f3347ae275bc216789cb4840fddeb241538e097219d25d7e63a54ad3e4c2
SHA5129186534e864d8ab1cbe01602f343a8beb60556fd5f44888da78e82d3949a9a76d3dc84d8b899850ae00ec1cddef0429c7924d3c042e013e53814e2a782f1fd7f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82