Analysis
-
max time kernel
83s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2023, 06:07
Static task
static1
Behavioral task
behavioral1
Sample
Installer_1.0.8_win64_86-setup+manual/About/PowerShellExecutionPolicy.admx
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Installer_1.0.8_win64_86-setup+manual/About/PowerShellExecutionPolicy.admx
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
Installer_1.0.8_win64_86-setup+manual/Setup.exe
Resource
win7-20220812-en
General
-
Target
Installer_1.0.8_win64_86-setup+manual/Setup.exe
-
Size
686.1MB
-
MD5
d8dc5a67c3749704c5b4be34b233a788
-
SHA1
8fe3cbba1bf42d9ae8a1e76960ca10d50ce71172
-
SHA256
0a6bfeeb983db4a588d699805b53af3e6a6cd67920117fc36fde1fe84a8794ed
-
SHA512
ae78cb2cf9af9bc7aad3b7e1d2ab4a541fc513db8d4b3a17f0ce93a910f72ba02d28db51b592da5d6ea11e3e4b777b09a26ad21f1a7720f8ce1aa3d0bb915f1d
-
SSDEEP
49152:V2+9WCvHTdprm74MntR2XTw5lKX0Zu04iXgIHuxCt8DccbasI:V2p2Td9mVtR2XTol80Zu04iXgHI8DM
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation Setup.exe -
Loads dropped DLL 2 IoCs
pid Process 952 Setup.exe 952 Setup.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3548 set thread context of 952 3548 Setup.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Setup.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 744 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 952 Setup.exe 952 Setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3548 Setup.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 3548 wrote to memory of 952 3548 Setup.exe 83 PID 952 wrote to memory of 4644 952 Setup.exe 86 PID 952 wrote to memory of 4644 952 Setup.exe 86 PID 952 wrote to memory of 4644 952 Setup.exe 86 PID 4644 wrote to memory of 744 4644 cmd.exe 88 PID 4644 wrote to memory of 744 4644 cmd.exe 88 PID 4644 wrote to memory of 744 4644 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer_1.0.8_win64_86-setup+manual\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Installer_1.0.8_win64_86-setup+manual\Setup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\Installer_1.0.8_win64_86-setup+manual\Setup.exeC:\Users\Admin\AppData\Local\Temp\Installer_1.0.8_win64_86-setup+manual\Setup.exe2⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Installer_1.0.8_win64_86-setup+manual\Setup.exe" & del "C:\ProgramData\*.dll"" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:744
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571