Analysis
-
max time kernel
122s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
03-10-2023 15:09
Static task
static1
Behavioral task
behavioral1
Sample
setup_free.exe
Resource
win7-20230831-en
General
-
Target
setup_free.exe
-
Size
749.7MB
-
MD5
e2fbe0199c7c92a1ce73dbf6b59e7c53
-
SHA1
d825cfdb3220569ff7a30192c818902cd07520e3
-
SHA256
5bfb996cc62444c0d05f28d7353975a01ea108ceb217dfea137b15aa87d8347b
-
SHA512
33b2129db7edfebb049e45ec709f85b83db8d54f49aff51dabb53c347133aeeeb963dc371810442623241125a9e331570bde896d59335be44a3adae41f96c9cb
-
SSDEEP
393216:4CliQO2uVUq5JHoOwJNiuMjT80LstQOjHFJ1eui:diQO2KJHEJ2T8WstQOjHFJe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2824 Kavagob.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 340 setup_free.exe 340 setup_free.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 setup_free.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString setup_free.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 340 setup_free.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 340 wrote to memory of 2740 340 setup_free.exe 29 PID 340 wrote to memory of 2740 340 setup_free.exe 29 PID 340 wrote to memory of 2740 340 setup_free.exe 29 PID 340 wrote to memory of 2740 340 setup_free.exe 29 PID 2740 wrote to memory of 2720 2740 cmd.exe 31 PID 2740 wrote to memory of 2720 2740 cmd.exe 31 PID 2740 wrote to memory of 2720 2740 cmd.exe 31 PID 2740 wrote to memory of 2720 2740 cmd.exe 31 PID 2712 wrote to memory of 2824 2712 taskeng.exe 33 PID 2712 wrote to memory of 2824 2712 taskeng.exe 33 PID 2712 wrote to memory of 2824 2712 taskeng.exe 33 PID 2712 wrote to memory of 2824 2712 taskeng.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_free.exe"C:\Users\Admin\AppData\Local\Temp\setup_free.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn \Service\Data /tr """"C:\Users\Admin\AppData\Roaming\ServiceData\Kavagob.exe""" """C:\Users\Admin\AppData\Roaming\ServiceData\Kavagob.dat"""" /st 00:01 /du 9800:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \Service\Data /tr """"C:\Users\Admin\AppData\Roaming\ServiceData\Kavagob.exe""" """C:\Users\Admin\AppData\Roaming\ServiceData\Kavagob.dat"""" /st 00:01 /du 9800:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2720
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {077B11EB-5CE4-4384-9072-D6F801C52EF2} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\ServiceData\Kavagob.exeC:\Users\Admin\AppData\Roaming\ServiceData\Kavagob.exe "C:\Users\Admin\AppData\Roaming\ServiceData\Kavagob.dat"2⤵
- Executes dropped EXE
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD57024ffc5dce0e1bd0ca2ad58305d340a
SHA1ac42af84716d876316f0afa99d330ad388872862
SHA2561233b4bb895cca413f97d2939f79cea8fefaf52d4d077fdba95f54b4b423f9e2
SHA512d000b978d83f6e783de36f74126cde0258ffc3abcfaee062e55c205be75e4ee5f94f50ccaf67998ce1a19c94b3123ac0ee540d1914faaba0e14aebfa33881ccb
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a