Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2023 16:29
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20230712-en
General
-
Target
setup.exe
-
Size
2.0MB
-
MD5
e50344cda8a69b48749d22ea64393b44
-
SHA1
27c5e641316ee429d5e09014a19a6fd9acb77f8c
-
SHA256
f7e848c8e9b9761a22fca2fed95705ec55e5e6ca1f9e445bbe24c481018b040a
-
SHA512
2700b6d1a5af0319273023041718ab6c784ba7748321da6567a4f3116aadb79cdf4748a6bd557d1b0b335521f1bcfe237fa2ef480fb2239402081b5b73e2c3ba
-
SSDEEP
49152:NGFJRV/B/ZEycm0uaKQrvrZXsxbKObCxwBD/:NkVjurZAqwBD/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation setup.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
setup.exedescription ioc process File opened (read-only) \??\F: setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
setup.exedescription pid process target process PID 1764 set thread context of 904 1764 setup.exe AddInProcess32.exe PID 1764 set thread context of 5040 1764 setup.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1480 5040 WerFault.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
setup.exepowershell.exepowershell.exepowershell.exeAddInProcess32.exepowershell.exepowershell.exepid process 1764 setup.exe 1764 setup.exe 1764 setup.exe 1764 setup.exe 1764 setup.exe 1764 setup.exe 1764 setup.exe 1764 setup.exe 1764 setup.exe 1764 setup.exe 4672 powershell.exe 4672 powershell.exe 3688 powershell.exe 3688 powershell.exe 4480 powershell.exe 4480 powershell.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 904 AddInProcess32.exe 2964 powershell.exe 2964 powershell.exe 3784 powershell.exe 3784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
setup.exedescription pid process target process PID 1764 wrote to memory of 4672 1764 setup.exe powershell.exe PID 1764 wrote to memory of 4672 1764 setup.exe powershell.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 3688 1764 setup.exe powershell.exe PID 1764 wrote to memory of 3688 1764 setup.exe powershell.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 904 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 4480 1764 setup.exe powershell.exe PID 1764 wrote to memory of 4480 1764 setup.exe powershell.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 2964 1764 setup.exe powershell.exe PID 1764 wrote to memory of 2964 1764 setup.exe powershell.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 5040 1764 setup.exe AddInProcess32.exe PID 1764 wrote to memory of 3784 1764 setup.exe powershell.exe PID 1764 wrote to memory of 3784 1764 setup.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 5443⤵
- Program crash
PID:1480
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANAA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAyADAA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5040 -ip 50401⤵PID:1112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5fa43c5d409237063705a8aa3a5868f25
SHA17bb83b3ed1aae19408f08cd6df8a53fd038575f8
SHA256c9c99092d4b96c7ebf347ea548ac9e36c63d06b6e361b1e8c84fac269200ee78
SHA512865422d5187a87bfbd158c6beae2e996067a0bd82f9fc336c8c26b5e390d2c7ad9634f794a252a2979b6036122eaccec4e56898fdd97d629a1474b8f72bcc1a6
-
Filesize
1KB
MD596844f94dbe25aaf30a623e2f94bb8c5
SHA1a578d1e42e41198a7869758c0b22a9dc945f1ef5
SHA256c408ae287135c4062d438ad44e7688eeadb17fba797bd8580edd53cc4ef312bd
SHA512ad125c301b8c747f40ee4cb6c9ac384eb31cc90a5c71cc933a5972838b35235eff449c3992aabc4dbeadbe59eb0b6e5db44ff8d0a6c95511bf604507d32db9a3
-
Filesize
1KB
MD596844f94dbe25aaf30a623e2f94bb8c5
SHA1a578d1e42e41198a7869758c0b22a9dc945f1ef5
SHA256c408ae287135c4062d438ad44e7688eeadb17fba797bd8580edd53cc4ef312bd
SHA512ad125c301b8c747f40ee4cb6c9ac384eb31cc90a5c71cc933a5972838b35235eff449c3992aabc4dbeadbe59eb0b6e5db44ff8d0a6c95511bf604507d32db9a3
-
Filesize
1KB
MD5ea76b0900d4388c2c25f8f597aca157d
SHA1ca205ce9eb29f41e445761c2afdd49b4205d3b00
SHA256e9f7d081ac488139833ecfeec9c455670cde52356972534ea9aa16ed1e1085ee
SHA512f457d093e1b070f32335f7b75ec5075917333c98203acebfaddf9a4427dccbe4d79424bcf63f4e7c60a1b275afbe539d44f65ebc9dc565752c67a6d54acca1ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82