Analysis
-
max time kernel
99s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 06:10
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
setup.exe
Resource
win10v2004-20221111-en
General
-
Target
setup.exe
-
Size
360KB
-
MD5
2381689c96a14e7742100d237fc4c37b
-
SHA1
2d83ed2ef3f37548f49ae375113f0bf05c419185
-
SHA256
fa61cb7ee62425d3c1dde3af87120e3e4b99249274c5802337f149064954ea65
-
SHA512
fbb6f4bbd0c2b0adb2425b0f93f83827f1cb7e82809302568c584f773d487799469494c31ea08cab361e2116fc1a03e6ec751bab18121b8ffa8b3c1a166ea489
-
SSDEEP
6144:7PyFaFazDr2bcu9GMXtmMHkwQbyoIKtUz7sYV2oULUJRt5XmtkkwZpKQn2O1QLRe:zyIFa72Qu9GMXR0bykc7p2oUwJRDWtbs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
setup.tmppid process 3912 setup.tmp -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
taskmgr.exepid process 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
taskmgr.exedescription pid process Token: SeDebugPrivilege 4852 taskmgr.exe Token: SeSystemProfilePrivilege 4852 taskmgr.exe Token: SeCreateGlobalPrivilege 4852 taskmgr.exe -
Suspicious use of FindShellTrayWindow 18 IoCs
Processes:
taskmgr.exepid process 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe -
Suspicious use of SendNotifyMessage 17 IoCs
Processes:
taskmgr.exepid process 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe 4852 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
setup.exedescription pid process target process PID 3816 wrote to memory of 3912 3816 setup.exe setup.tmp PID 3816 wrote to memory of 3912 3816 setup.exe setup.tmp PID 3816 wrote to memory of 3912 3816 setup.exe setup.tmp
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\is-EGMKF.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-EGMKF.tmp\setup.tmp" /SL5="$90056,102490,58368,C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
PID:3912
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3152
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4852
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
713KB
MD587d09d4885fb3af4e79d55617400b2ac
SHA1c1c2c8d73db5da0c121c778ed14e623b4c3ca225
SHA2568442694b81f48896f55f3b1b32688fc5c41d98e225ed6e7fc6e6a16086f63ded
SHA512b494fb8f3bdcc1190bce306180808aaf9562230d13bab720e74206fea7f68aa5c525d3826ddc3303569debf3d4488553ad0fac5f38f91a2152644556d25e0729
-
Filesize
713KB
MD587d09d4885fb3af4e79d55617400b2ac
SHA1c1c2c8d73db5da0c121c778ed14e623b4c3ca225
SHA2568442694b81f48896f55f3b1b32688fc5c41d98e225ed6e7fc6e6a16086f63ded
SHA512b494fb8f3bdcc1190bce306180808aaf9562230d13bab720e74206fea7f68aa5c525d3826ddc3303569debf3d4488553ad0fac5f38f91a2152644556d25e0729