Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2023 00:55

General

  • Target

    Setup.exe

  • Size

    2.5MB

  • MD5

    49884eec4a8dcafe6d2993865154cdf4

  • SHA1

    8b801c2d83b7602d350734bc3de5de7b9df73436

  • SHA256

    d060ee3029a154a6fba6ed666ee5fafb2c8ee019dcfde0819f8aa24392b6e944

  • SHA512

    052a2b2706168351060dbd8c725be3cdd4659ee79ea78daaa61674218145ea2e016e8e0100f27aadd0b79ebb46e51d2eca4bc103ca2a4723c50ac7063c745af0

  • SSDEEP

    49152:V2+9WCvHTdprm74MntR2XTw5lKX0Zu04iXgIHuxCt8DccbasI:V2p2Td9mVtR2XTol80Zu04iXgHI8DM

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\Setup.exe
      C:\Users\Admin\AppData\Local\Temp\Setup.exe
      2⤵
      • Checks computer location settings
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Setup.exe" & del "C:\ProgramData\*.dll"" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          4⤵
          • Delays execution with timeout.exe
          PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-142-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2548-136-0x0000000000000000-mapping.dmp
  • memory/2548-137-0x0000000000400000-0x000000000062E000-memory.dmp
    Filesize

    2.2MB

  • memory/2548-139-0x0000000000400000-0x000000000062E000-memory.dmp
    Filesize

    2.2MB

  • memory/2548-140-0x0000000000400000-0x000000000062E000-memory.dmp
    Filesize

    2.2MB

  • memory/2548-141-0x0000000000400000-0x000000000062E000-memory.dmp
    Filesize

    2.2MB

  • memory/2548-161-0x0000000000400000-0x000000000062E000-memory.dmp
    Filesize

    2.2MB

  • memory/4244-160-0x0000000000000000-mapping.dmp
  • memory/4268-162-0x0000000000000000-mapping.dmp
  • memory/4656-133-0x0000000005D10000-0x00000000062B4000-memory.dmp
    Filesize

    5.6MB

  • memory/4656-134-0x0000000005800000-0x0000000005892000-memory.dmp
    Filesize

    584KB

  • memory/4656-135-0x0000000005790000-0x00000000057B2000-memory.dmp
    Filesize

    136KB

  • memory/4656-132-0x0000000000850000-0x0000000000ADA000-memory.dmp
    Filesize

    2.5MB