Analysis

  • max time kernel
    119s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 23:37

General

  • Target

    AppGate2103v0115.exe

  • Size

    4.3MB

  • MD5

    d25bee31c30313658d2e010c0fb5f66e

  • SHA1

    003a49d195dd719b9af213fedcf9c39d8b6bf480

  • SHA256

    d963acee9e469ee9b95e16ca8d4f77412663b6f92928d885cd35c82595bea7ef

  • SHA512

    323bc94eb61a776c4a2a112d064bef17bd9874e3560040672288cd4447065dca4bc47bb346ebb13319bf999163704fc56beed345bd8c24dc487803f3a8db3dc7

  • SSDEEP

    98304:dbFhmDz7Avv/xXkMfPikM5JofdF7r8tH9gAMhPQLv+Wu5Vm:dFAnE55fb46LSH9gAMBQTRM

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AppGate2103v0115.exe
    "C:\Users\Admin\AppData\Local\Temp\AppGate2103v0115.exe"
    1⤵
    • Modifies firewall policy service
    • Checks computer location settings
    • Drops file in System32 directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:2352

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6d8bb9b9a4872a0dfa462212d51ae77f

    SHA1

    3bb918b091bbfb91e57252546b5d51c32408e66f

    SHA256

    2f86de117082fdcc3683d289af69012468f17e1074517242be5aaf4b50c00699

    SHA512

    cf99bd86ab48fed80fa87562348c7fffb0135ba48ffa784b50d0a4b6761f9483d5eee3d629ae06463eed33965a8880392abe16d246fc20b9d6f3751e9670540c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fbbe4ef95f161ca0dcd43690713b75cf

    SHA1

    997f77a6d514363cca6b11d04425ca26e1062f7a

    SHA256

    a3eae4d528893cf62df311e8844d15e3bb037499c9d9e7e441eb8b561c58dcc1

    SHA512

    acf41aefe99c0534711ae583c7ee1df1afcc9740cebd4a8c482da9ab3ebd530b09def4d239487f06eb5a7e0cdd1b2b475240e0d854319750f1b4e6e687a20a8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    414ea2eb545db664f7841d7d8748d658

    SHA1

    158c694f6781113c6f63c4eb2fa6815eb1c1367f

    SHA256

    4e001e9e94d938a23ccc8d8123cdc3b6e871778a53784187a51a152339f270b5

    SHA512

    e75f06e89051b7d85f451e2ae4e3cb15c4aef82260730842af529976dc71e6d7652683aec5366472e04395d23d18b5ec8904b60ddc111a711607834876e98086

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f9a211b8ab96e0db126a30fdb1f623e5

    SHA1

    d3bd2847c41020619a88845b78839849351ec506

    SHA256

    c37ee1df7ae17c5210438b1f12a7074e99d9b591d8296738c9514bf4f9c8ccea

    SHA512

    e7753be679f4a47afe821bc08e10bf4c81b6418ae459e7106b7aade3ab6e04a8d0990b1f4b7ed6c293ec8e696983afe1c6d7fcd76677da4d6cc2b72b26e043a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    24f7723b1859ff7a80fb7f6364989c24

    SHA1

    7ac0b9347797d9073dc5cf79a3b974d0d9be2d3c

    SHA256

    59189f5c0481529e4ccd931c66968f558999b82e007c7b226449c827e78098db

    SHA512

    09fe8ad09a0f326399f1666ded267b1d7b97256aa53c9c42f1d37736f04baabbc467bbf7b324cd84fb372714e16ca9f68f8e6ddc307be97a6d348a5672581c67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c06a56de4e020e3a2d83b10a506930f4

    SHA1

    cb1058a27e840433c39b9a0996a85f6a7d01999c

    SHA256

    6e608969a63c3e094a110da2986c8a8d062f4078f499b6c5848f6a08d471e111

    SHA512

    e452ff37d186927a84f97a4b71bbabc561c3e9ef875e0745ebc026821855b06a67f79859431b9834b3ba1b8d61671aa115803721a6d3750818202a3eab8627af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b1aaa4946488087bf2be2f9a621852f8

    SHA1

    e29e2f056e51da00fda7bbd94d609de6d5fdefe1

    SHA256

    908a7a2c1ceaac537bf5f547f35a5f87644e07511d6475c807ad11feea594ce2

    SHA512

    046352eeaa345b0fb9383b39a8493aaf19ad31b8fcb89562355def667acd9dc377f8e4b57ad7a0c6a044a06dd314fa295e091540d4afb90fb09373589755bb5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e52e3813d3597035144d1b92e0f90f3b

    SHA1

    c728f3ee2ee918a4804d34602ff38dc74df6ae0d

    SHA256

    51dec20e1b65548f04103570bd6b89a9363bacaf1a0363523825171a70a35572

    SHA512

    febc6c1edef678e568e68e69e09282f337cf6252f9ea84afe29272be0e6c109209bbaeea71e7080d1fbb288ee83a6458c60c1137d0575ab3c5d664a538b93da7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f0a0adfe4f6da37e6cde522560cafa94

    SHA1

    25d6022ebf5ea1034a365471a5c3cdb85dab302b

    SHA256

    5956a307e8fb69206402a4c67342714666e90a0fb11520835fa331ba3baf93e2

    SHA512

    3eba9615cdd12dfb262e4255560309a8aff5f4cb31bdd0228b473d89cfeeaff67b11b78c30bad7018f3444102639d88e4caec6028d2c785679fa191ba28d55ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3c935039579ce3cdc295adb34e7183c4

    SHA1

    81dde4ec899194607e2ccafc27a3e3f1f26cba2e

    SHA256

    affc76c3d652ffac9da53e86a36a97cecbdfd2ae192bd03bc562f7cd7256d40a

    SHA512

    2c6e5a97bd9eb77a42724d2a3e059059af7165e452708de0005162cbab56d8ba167e48a30722dcb102291a5737eb33939a54417b359e8c4f1e1fc28ef61882f7

  • C:\Users\Admin\AppData\Local\Temp\Cab60F6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar6216.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\Documents\SimpleAdobe\O2Hf_Gz0Opkicv0yjZH2nhdd.exe
    Filesize

    2.4MB

    MD5

    b7fd7567d5fef2900982e602120d43f8

    SHA1

    56e5bcc13042a6f9a9eaba3031ad1a84e535a3b2

    SHA256

    45c3d2ca7e9958df7078221044f796eb05c0dcf04883f304b2c2784903552301

    SHA512

    707c7131fae61a107157858f1cdf4a55d01bd1765334093351ccca051018b860b1d90992df07b78f3dac8aae9891d672e455697cc44d19da2e6a53126c133749

  • C:\Users\Admin\Documents\SimpleAdobe\O2qIk67sn_c7mOYzpHuD30th.exe
    Filesize

    7.3MB

    MD5

    923bed0d3bf79248826fcaa370745c18

    SHA1

    2176cca3a372f25dee61832a5eed9c3baa57be7b

    SHA256

    1c8ee5d8a262eeacca27e47abae39d020b89893c5b7c63c0c1b055aee2c645e9

    SHA512

    63a8a08e8408ca9d128d6128f8b92cae32822287c34bf4ed4ddb45a5464c3132dd7849d4d1c5c861a55d3208ed7f9c28bf9f24da3448a40ea7ad50057a25427b

  • C:\Users\Admin\Documents\SimpleAdobe\bhBAhz43VTvM7pcFmLP3_dl2.exe
    Filesize

    8.4MB

    MD5

    e75b157e639b54dbd603da6f5274ae7a

    SHA1

    42bf3073fc63234d2c3f5c937e7ddbd069e8ed4a

    SHA256

    a0a8fe7208a6065d64ae9c463d64498d1808279d3aa788fa98871bc4d33466cc

    SHA512

    68683e9a55662322fb5eb266dcff16f26ad2923ba4fe21892d552d2f2409e3aaa86cc6d91f8d26cefbb8f98f99e19d0f5340be3094449bfa7fcd56435692cd03

  • C:\Users\Admin\Documents\SimpleAdobe\gZJ_0hQP0vBdZxnmRPXb1k6A.exe
    Filesize

    5.1MB

    MD5

    c943d503baf87bc3ec8301801d037033

    SHA1

    d033f52d1af79b2688cfb6f4c9c3bee630fea77f

    SHA256

    7d9ca680fab0c6542863556cdb6d0acf12909db1cb3fe8415ffafc9ba6aae60c

    SHA512

    c7c78123797e8b4e9978f18605d58dfd75f59aa7e30fd3baf8479b7afe4050ec70950e5a19a78eec2e8aa3d1b47a53debc48e70b3c9d4cff1e53416bf43e238a

  • memory/2352-22-0x0000000077DB0000-0x0000000077DB2000-memory.dmp
    Filesize

    8KB

  • memory/2352-19-0x0000000077DA0000-0x0000000077DA2000-memory.dmp
    Filesize

    8KB

  • memory/2352-8-0x0000000077D80000-0x0000000077D82000-memory.dmp
    Filesize

    8KB

  • memory/2352-6-0x0000000077D80000-0x0000000077D82000-memory.dmp
    Filesize

    8KB

  • memory/2352-11-0x0000000077D90000-0x0000000077D92000-memory.dmp
    Filesize

    8KB

  • memory/2352-13-0x0000000077D90000-0x0000000077D92000-memory.dmp
    Filesize

    8KB

  • memory/2352-15-0x0000000077D90000-0x0000000077D92000-memory.dmp
    Filesize

    8KB

  • memory/2352-16-0x000000013F100000-0x000000013F914000-memory.dmp
    Filesize

    8.1MB

  • memory/2352-114-0x000000013F265000-0x000000013F4CB000-memory.dmp
    Filesize

    2.4MB

  • memory/2352-115-0x000000013F100000-0x000000013F914000-memory.dmp
    Filesize

    8.1MB

  • memory/2352-17-0x0000000077DA0000-0x0000000077DA2000-memory.dmp
    Filesize

    8KB

  • memory/2352-10-0x0000000077D80000-0x0000000077D82000-memory.dmp
    Filesize

    8KB

  • memory/2352-21-0x0000000077DA0000-0x0000000077DA2000-memory.dmp
    Filesize

    8KB

  • memory/2352-0-0x000000013F265000-0x000000013F4CB000-memory.dmp
    Filesize

    2.4MB

  • memory/2352-24-0x0000000077DB0000-0x0000000077DB2000-memory.dmp
    Filesize

    8KB

  • memory/2352-26-0x0000000077DB0000-0x0000000077DB2000-memory.dmp
    Filesize

    8KB

  • memory/2352-29-0x000007FEFDD60000-0x000007FEFDD62000-memory.dmp
    Filesize

    8KB

  • memory/2352-31-0x000007FEFDD60000-0x000007FEFDD62000-memory.dmp
    Filesize

    8KB

  • memory/2352-34-0x000007FEFDD70000-0x000007FEFDD72000-memory.dmp
    Filesize

    8KB

  • memory/2352-36-0x000007FEFDD70000-0x000007FEFDD72000-memory.dmp
    Filesize

    8KB

  • memory/2352-5-0x0000000077D70000-0x0000000077D72000-memory.dmp
    Filesize

    8KB

  • memory/2352-1-0x0000000077D70000-0x0000000077D72000-memory.dmp
    Filesize

    8KB

  • memory/2352-3-0x0000000077D70000-0x0000000077D72000-memory.dmp
    Filesize

    8KB