Analysis
-
max time kernel
31s -
max time network
35s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
09-03-2023 17:30
Static task
static1
Behavioral task
behavioral1
Sample
SasoreiSetup.exe
Resource
win10-20230220-en
General
-
Target
SasoreiSetup.exe
-
Size
33.5MB
-
MD5
cdd553c82b80cdbec4926b8688f18614
-
SHA1
9ea1399ea4fb9b927d4904cf80dcb8b732b9e922
-
SHA256
88453d7462877895dbebc6964ebf18ff6070ef826f04ca82ffa1529099a6cb49
-
SHA512
75ded2f9ef116721b50ca775d4f9f0c162f1d7fcfafec1ebeaff08c5e82c43ad4eb9087c42f3c5680d071164e74842adcbe67c75c9796ee68340304649bc7730
-
SSDEEP
393216:/QgHDlanaGBXvDKtz+bhPWES4tiNQPNrIKc4gaPbUAgrO4mgf96l+ZArYsFRlGoS:/3on1HvSzxAMNfFZArYsHVC
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4020 powershell.exe 4020 powershell.exe 3952 powershell.exe 3952 powershell.exe 3952 powershell.exe 4020 powershell.exe 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe 4296 powershell.exe 4296 powershell.exe 4296 powershell.exe 3144 powershell.exe 3632 powershell.exe 2308 powershell.exe 3144 powershell.exe 3632 powershell.exe 2308 powershell.exe 3144 powershell.exe 3632 powershell.exe 2308 powershell.exe 4704 powershell.exe 4704 powershell.exe 4704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeIncreaseQuotaPrivilege 4020 powershell.exe Token: SeSecurityPrivilege 4020 powershell.exe Token: SeTakeOwnershipPrivilege 4020 powershell.exe Token: SeLoadDriverPrivilege 4020 powershell.exe Token: SeSystemProfilePrivilege 4020 powershell.exe Token: SeSystemtimePrivilege 4020 powershell.exe Token: SeProfSingleProcessPrivilege 4020 powershell.exe Token: SeIncBasePriorityPrivilege 4020 powershell.exe Token: SeCreatePagefilePrivilege 4020 powershell.exe Token: SeBackupPrivilege 4020 powershell.exe Token: SeRestorePrivilege 4020 powershell.exe Token: SeShutdownPrivilege 4020 powershell.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeSystemEnvironmentPrivilege 4020 powershell.exe Token: SeRemoteShutdownPrivilege 4020 powershell.exe Token: SeUndockPrivilege 4020 powershell.exe Token: SeManageVolumePrivilege 4020 powershell.exe Token: 33 4020 powershell.exe Token: 34 4020 powershell.exe Token: 35 4020 powershell.exe Token: 36 4020 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeIncreaseQuotaPrivilege 1616 powershell.exe Token: SeSecurityPrivilege 1616 powershell.exe Token: SeTakeOwnershipPrivilege 1616 powershell.exe Token: SeLoadDriverPrivilege 1616 powershell.exe Token: SeSystemProfilePrivilege 1616 powershell.exe Token: SeSystemtimePrivilege 1616 powershell.exe Token: SeProfSingleProcessPrivilege 1616 powershell.exe Token: SeIncBasePriorityPrivilege 1616 powershell.exe Token: SeCreatePagefilePrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeRestorePrivilege 1616 powershell.exe Token: SeShutdownPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeSystemEnvironmentPrivilege 1616 powershell.exe Token: SeRemoteShutdownPrivilege 1616 powershell.exe Token: SeUndockPrivilege 1616 powershell.exe Token: SeManageVolumePrivilege 1616 powershell.exe Token: 33 1616 powershell.exe Token: 34 1616 powershell.exe Token: 35 1616 powershell.exe Token: 36 1616 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeIncreaseQuotaPrivilege 4296 powershell.exe Token: SeSecurityPrivilege 4296 powershell.exe Token: SeTakeOwnershipPrivilege 4296 powershell.exe Token: SeLoadDriverPrivilege 4296 powershell.exe Token: SeSystemProfilePrivilege 4296 powershell.exe Token: SeSystemtimePrivilege 4296 powershell.exe Token: SeProfSingleProcessPrivilege 4296 powershell.exe Token: SeIncBasePriorityPrivilege 4296 powershell.exe Token: SeCreatePagefilePrivilege 4296 powershell.exe Token: SeBackupPrivilege 4296 powershell.exe Token: SeRestorePrivilege 4296 powershell.exe Token: SeShutdownPrivilege 4296 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeSystemEnvironmentPrivilege 4296 powershell.exe Token: SeRemoteShutdownPrivilege 4296 powershell.exe Token: SeUndockPrivilege 4296 powershell.exe Token: SeManageVolumePrivilege 4296 powershell.exe Token: 33 4296 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2456 wrote to memory of 3508 2456 SasoreiSetup.exe 67 PID 2456 wrote to memory of 3508 2456 SasoreiSetup.exe 67 PID 3508 wrote to memory of 5096 3508 cmd.exe 69 PID 3508 wrote to memory of 5096 3508 cmd.exe 69 PID 2456 wrote to memory of 3952 2456 SasoreiSetup.exe 70 PID 2456 wrote to memory of 3952 2456 SasoreiSetup.exe 70 PID 2456 wrote to memory of 4020 2456 SasoreiSetup.exe 71 PID 2456 wrote to memory of 4020 2456 SasoreiSetup.exe 71 PID 3952 wrote to memory of 436 3952 powershell.exe 73 PID 3952 wrote to memory of 436 3952 powershell.exe 73 PID 436 wrote to memory of 764 436 csc.exe 74 PID 436 wrote to memory of 764 436 csc.exe 74 PID 2456 wrote to memory of 1616 2456 SasoreiSetup.exe 76 PID 2456 wrote to memory of 1616 2456 SasoreiSetup.exe 76 PID 2456 wrote to memory of 4296 2456 SasoreiSetup.exe 79 PID 2456 wrote to memory of 4296 2456 SasoreiSetup.exe 79 PID 2456 wrote to memory of 4016 2456 SasoreiSetup.exe 81 PID 2456 wrote to memory of 4016 2456 SasoreiSetup.exe 81 PID 2456 wrote to memory of 3632 2456 SasoreiSetup.exe 83 PID 2456 wrote to memory of 3632 2456 SasoreiSetup.exe 83 PID 2456 wrote to memory of 3144 2456 SasoreiSetup.exe 84 PID 2456 wrote to memory of 3144 2456 SasoreiSetup.exe 84 PID 2456 wrote to memory of 2308 2456 SasoreiSetup.exe 85 PID 2456 wrote to memory of 2308 2456 SasoreiSetup.exe 85 PID 2456 wrote to memory of 3540 2456 SasoreiSetup.exe 89 PID 2456 wrote to memory of 3540 2456 SasoreiSetup.exe 89 PID 3540 wrote to memory of 3472 3540 cmd.exe 91 PID 3540 wrote to memory of 3472 3540 cmd.exe 91 PID 2456 wrote to memory of 4704 2456 SasoreiSetup.exe 92 PID 2456 wrote to memory of 4704 2456 SasoreiSetup.exe 92 PID 2456 wrote to memory of 2016 2456 SasoreiSetup.exe 94 PID 2456 wrote to memory of 2016 2456 SasoreiSetup.exe 94 PID 2016 wrote to memory of 3968 2016 cmd.exe 96 PID 2016 wrote to memory of 3968 2016 cmd.exe 96 PID 2456 wrote to memory of 1012 2456 SasoreiSetup.exe 97 PID 2456 wrote to memory of 1012 2456 SasoreiSetup.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\SasoreiSetup.exe"C:\Users\Admin\AppData\Local\Temp\SasoreiSetup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\chcp.comchcp3⤵PID:5096
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c " Add-Type -Name Window -Namespace Console -MemberDefinition ' [DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow); ' $consolePtr = [Console.Window]::GetConsoleWindow() #0 hide [Console.Window]::ShowWindow($consolePtr, 0) "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\11dzcrv5\11dzcrv5.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB904.tmp" "c:\Users\Admin\AppData\Local\Temp\11dzcrv5\CSC1157224DCEF489B9EFE76B76DDD32C.TMP"4⤵PID:764
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:4016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:3472
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid3⤵PID:3968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" list vms --long"2⤵PID:1012
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD542d4b1d78e6e092af15c7aef34e5cf45
SHA16cf9d0e674430680f67260194d3185667a2bb77b
SHA256c4089b4313f7b8b74956faa2c4e15b9ffb1d9e5e29ac7e00a20c48b8f7aef5e0
SHA512d31f065208766eea61facc91b23babb4c94906fb564dc06d114cbbc4068516f94032c764c188bed492509010c5dbe61f096d3e986e0ae3e70a170a9986458930
-
Filesize
2KB
MD53f7a72b34363d802ddcda042738fb4f7
SHA1ecff695aa62d2b661c755fa7d266972a6469d105
SHA2565aed67f943c8c721aca87b4fb31dd5713f6d79f1fe05849a70bd949366c0b5a7
SHA51284978a75e2e0119070846d536287bf3c14c51c6910caae7930dcb0c05f49de2defbd52eafce4768fe6a8dff12db7c96ebcca4d25b13b053c4847a54fd641c244
-
Filesize
2KB
MD5619897a591c1f7f57ee9e3310074903f
SHA19ebf6b4b04c3e82bf3b646d7296e8ca8b1296c0b
SHA25614441d88b10cdf1623afc7b576f68688076a8bbb4462ae0a1e6da649fdb433d2
SHA512fa619b3d2813e2a2e162016139de159ab4281876ab83e86a376ffe4649402d6d85e344466c8837fef575171dab16be32201cef4ab59eb8930b3f2a1b1566be56
-
Filesize
2KB
MD5619897a591c1f7f57ee9e3310074903f
SHA19ebf6b4b04c3e82bf3b646d7296e8ca8b1296c0b
SHA25614441d88b10cdf1623afc7b576f68688076a8bbb4462ae0a1e6da649fdb433d2
SHA512fa619b3d2813e2a2e162016139de159ab4281876ab83e86a376ffe4649402d6d85e344466c8837fef575171dab16be32201cef4ab59eb8930b3f2a1b1566be56
-
Filesize
2KB
MD5c373cdb8236bb363319af570bd628dfc
SHA14f756c7d4a6f6e8494bd884bb9e00646e84e119b
SHA25668d7a477b2bc5a4bf0f3894860999fa442a5b8653579f8173391dcc43dcbaf47
SHA512cf8b041f6bfa9608191750a577bd86573656a017af61882db73f3e1f639411855038e3b761965cf04b26a0c0bbec1b6320482e787b7d667e0450c8ffb9ef1ee9
-
Filesize
2KB
MD5aea579c203455718308d8968499f9ce0
SHA14017ccafb5ce3d6e061c60ddf29b9492a3111aba
SHA25663372c6df4f30818d2e73fccae67da5730807faeb518856c8dc227c1ad08a5c1
SHA512b52c8538446e36e260f8a7a42b4bc4a00773a1af7e9c0ae40c85e183df1c7895a7e400f2146e2d28c19db57fef23c6c9d2e4a0ccaf2a08f7ae4f27da91c908e8
-
Filesize
2KB
MD531cf1ce713129e993ae44f9976adc24b
SHA16e50953a0240676e56954f3a1127bd2ed5ca8cb0
SHA256101bf908ac830f3b84179d6fdba2dec9a01e26f43b8511f322ce606594b2f2c4
SHA5129ee117afb9629d33779fd22b25b92f51442fbc2cde751e0c60fa3d2380f59cf33eb146361fbade017f0eea824ee5394254ab762bfdfd625ce3329c4025aefcab
-
Filesize
3KB
MD54750a299968dc38ba6e795cf353bc121
SHA1f4b65cd8a0a4717f6155bc2b631b4e7e2efa8d24
SHA256c660b2624bdf7d79607abcbd65b30ae2e399f5951b1b6587c98bb74eba4bd00c
SHA512df252e8a780d3efa6399d60d5f6c422f42619855933676bbfb579cdf619a6573a94327465139be539e1e6aca3bb812c25f1a9499ee9a56e011dc55040630c1e9
-
Filesize
1KB
MD560b49d2c945bb745c1407501ffd8971a
SHA1b904879c34a1dda80697db09a0aa565574dd0c07
SHA2565c43eb88322bf05de3fcc9e3099d8bd07f24ad39d408a17b4394de46ada8a43e
SHA5120093d188d4716e13eb6f6674c1f845ca013935ad47e793e0f61323c330cfe91fec7bee52ae560b90a9a5223175a89e568c5f08ca4e130c524e47b345ed3f5584
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD597c1e941620583b7f369e748d4969bea
SHA1c15e9c0c43d3cae2347efaecc35df9583fe2a440
SHA2562ee99ee69eebbaf2610c2c973c1047bbaabb921d2609facb91c775b89740a648
SHA512dbc4d0442f4210610acd92d3579a66f443c37a9a032ed508d21f975145d2ebfb7bc8eb35971460d43b7f19392507c85ae19ff68b6cf7374f2b4089d15330bc85
-
Filesize
652B
MD5518a60a69b1703542c47cbe9d6a4a78a
SHA15eead99a22d981f0245f370247a8609bbe19a7bf
SHA2561870868eaee5b0b830b91284cc0d4e0181eb5d5d524a8a59799cddb6b4ab723b
SHA512ea84931a66b2469b64bff6ed951ab1eb08172063b2e4fc533e4910c2c8cf38494b1386e84a8922b8d232c2fb3489addd52f4890ba155d3d06b8e1812a7ffa522