Analysis
-
max time kernel
428s -
max time network
1172s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
23/12/2023, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20231222-en
General
-
Target
Setup.exe
-
Size
968.1MB
-
MD5
b844f8be0aee168f9b827cb5aa181bf5
-
SHA1
c6650566b6b896123b49511e724fc48b9f61ce36
-
SHA256
8b8e5b528101d485cda531b55f109a4801dea395ed29c995cf534dda705d3b17
-
SHA512
41fc34f019f231cae1ae2fd982cfb884ea39f9b269d1bd376a4a941e42c4c9d1b449e531e116764e91818406ef75f5c10d6046ee5896faf17cf0199424833e01
-
SSDEEP
25165824:8w6Cvmu9PsmEVbhcx/GJhRwzLtY4m3yFTYYpml5ReCguqu7l:8w6CvmDm1tBm3yFTYY8l5Rhguqu7l
Malware Config
Extracted
https://1620888.com/memo.ps1
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 48 2312 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 3644 Nik_Collection_6_byDxO.exe 5044 Nik_Collection_6_byDxO.exe 2600 gpg.exe -
Loads dropped DLL 16 IoCs
pid Process 2268 Setup.exe 2268 Setup.exe 5044 Nik_Collection_6_byDxO.exe 5044 Nik_Collection_6_byDxO.exe 5044 Nik_Collection_6_byDxO.exe 5044 Nik_Collection_6_byDxO.exe 5044 Nik_Collection_6_byDxO.exe 5044 Nik_Collection_6_byDxO.exe 5044 Nik_Collection_6_byDxO.exe 2268 Setup.exe 2600 gpg.exe 2600 gpg.exe 2600 gpg.exe 2600 gpg.exe 2600 gpg.exe 2600 gpg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeShutdownPrivilege 2804 msiexec.exe Token: SeIncreaseQuotaPrivilege 2804 msiexec.exe Token: SeSecurityPrivilege 3248 msiexec.exe Token: SeCreateTokenPrivilege 2804 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2804 msiexec.exe Token: SeLockMemoryPrivilege 2804 msiexec.exe Token: SeIncreaseQuotaPrivilege 2804 msiexec.exe Token: SeMachineAccountPrivilege 2804 msiexec.exe Token: SeTcbPrivilege 2804 msiexec.exe Token: SeSecurityPrivilege 2804 msiexec.exe Token: SeTakeOwnershipPrivilege 2804 msiexec.exe Token: SeLoadDriverPrivilege 2804 msiexec.exe Token: SeSystemProfilePrivilege 2804 msiexec.exe Token: SeSystemtimePrivilege 2804 msiexec.exe Token: SeProfSingleProcessPrivilege 2804 msiexec.exe Token: SeIncBasePriorityPrivilege 2804 msiexec.exe Token: SeCreatePagefilePrivilege 2804 msiexec.exe Token: SeCreatePermanentPrivilege 2804 msiexec.exe Token: SeBackupPrivilege 2804 msiexec.exe Token: SeRestorePrivilege 2804 msiexec.exe Token: SeShutdownPrivilege 2804 msiexec.exe Token: SeDebugPrivilege 2804 msiexec.exe Token: SeAuditPrivilege 2804 msiexec.exe Token: SeSystemEnvironmentPrivilege 2804 msiexec.exe Token: SeChangeNotifyPrivilege 2804 msiexec.exe Token: SeRemoteShutdownPrivilege 2804 msiexec.exe Token: SeUndockPrivilege 2804 msiexec.exe Token: SeSyncAgentPrivilege 2804 msiexec.exe Token: SeEnableDelegationPrivilege 2804 msiexec.exe Token: SeManageVolumePrivilege 2804 msiexec.exe Token: SeImpersonatePrivilege 2804 msiexec.exe Token: SeCreateGlobalPrivilege 2804 msiexec.exe Token: SeDebugPrivilege 2312 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2764 2268 Setup.exe 94 PID 2268 wrote to memory of 2764 2268 Setup.exe 94 PID 2268 wrote to memory of 2764 2268 Setup.exe 94 PID 2764 wrote to memory of 3644 2764 cmd.exe 95 PID 2764 wrote to memory of 3644 2764 cmd.exe 95 PID 2764 wrote to memory of 3644 2764 cmd.exe 95 PID 2268 wrote to memory of 2804 2268 Setup.exe 96 PID 2268 wrote to memory of 2804 2268 Setup.exe 96 PID 2268 wrote to memory of 2804 2268 Setup.exe 96 PID 3644 wrote to memory of 5044 3644 Nik_Collection_6_byDxO.exe 97 PID 3644 wrote to memory of 5044 3644 Nik_Collection_6_byDxO.exe 97 PID 3644 wrote to memory of 5044 3644 Nik_Collection_6_byDxO.exe 97 PID 2268 wrote to memory of 232 2268 Setup.exe 103 PID 2268 wrote to memory of 232 2268 Setup.exe 103 PID 2268 wrote to memory of 232 2268 Setup.exe 103 PID 232 wrote to memory of 2312 232 cmd.exe 104 PID 232 wrote to memory of 2312 232 cmd.exe 104 PID 232 wrote to memory of 2312 232 cmd.exe 104 PID 2312 wrote to memory of 2600 2312 powershell.exe 105 PID 2312 wrote to memory of 2600 2312 powershell.exe 105 PID 2312 wrote to memory of 2600 2312 powershell.exe 105 PID 2312 wrote to memory of 4320 2312 powershell.exe 106 PID 2312 wrote to memory of 4320 2312 powershell.exe 106 PID 2312 wrote to memory of 4320 2312 powershell.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C start /B "" "C:\Users\Admin\AppData\Local\Temp\nsnA682.tmp\Nik_Collection_6_byDxO.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\nsnA682.tmp\Nik_Collection_6_byDxO.exe"C:\Users\Admin\AppData\Local\Temp\nsnA682.tmp\Nik_Collection_6_byDxO.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\Temp\{CDF7E643-BCD1-4BAD-AC25-2C7A9976D3B2}\.cr\Nik_Collection_6_byDxO.exe"C:\Windows\Temp\{CDF7E643-BCD1-4BAD-AC25-2C7A9976D3B2}\.cr\Nik_Collection_6_byDxO.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\nsnA682.tmp\Nik_Collection_6_byDxO.exe" -burn.filehandle.attached=536 -burn.filehandle.self=5324⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5044
-
-
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec /i "C:\Users\Admin\AppData\Local\Temp\nsnA682.tmp\" /quiet /qn /norestart2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -ep bypass -File "C:\Users\Admin\AppData\Local\Temp\nsnA682.tmp\launchobfc.ps1"2⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -File "C:\Users\Admin\AppData\Local\Temp\nsnA682.tmp\launchobfc.ps1"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Roaming\gpg\gpg.exe"C:\Users\Admin\AppData\Roaming\gpg\gpg.exe" --batch --yes --pinentry-mode loopback --passphrase 5d6f38813780c677cec0853f860f19e2 --decrypt --output C:\Users\Admin\AppData\Local\Temp\524299573213\data.rar C:\Users\Admin\AppData\Local\Temp\524299573213\data.gpg4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2600
-
-
C:\Windows\SysWOW64\tar.exe"C:\Windows\system32\tar.exe" --extract --file=C:\Users\Admin\AppData\Local\Temp\524299573213\data.rar --directory=C:\Users\Admin\AppData\Local\Temp\5242995732134⤵PID:4320
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD561e21b455082fb3cb86a829168e3921c
SHA1e445633115d78679142c3b3d288f2e34b98d95c7
SHA256459b7678b96297be351d5a4380d6056bf34e488923bcfb7294d51686e2b279ca
SHA512e7508a9978d73ad35900d75d3fc15756cd0e4224f194843619b1854ebc8fe4ed98dbc79fd86552fcb496e2cd91c0c28518edc13a13ea2fb2e42b8335c54db99a
-
Filesize
126KB
MD5002bfa04f7d3bf27347d21d7f6455c18
SHA1a7c15d9ce9adf925732d344c5046a03893c77143
SHA256d6e117bbbf1aceb4f7d26516d3e37d2bc2a6d64617c3453ccc33f168815b1fe8
SHA51237094691a54313de9ef3f624878a17aff272a781c56f25f14a7a79edcc4639a5a5fb99fa2e69db49de5be6d619cb5cd67c03ce04f103d735eee4d3f77595f1e5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
382KB
MD58fbe5b7788a18d3f8fb37e9519c39dbe
SHA1b23caadc5c166656d28c78130287995f211bfa17
SHA256d2db976270a768660dcffa0aface9af049423d20ee55a71fe02058ae23250696
SHA512d8300db7bf4eff2371fd347c57ba99498dc78fa0c4b87a390a2ac2d2f6db0dadf423f19e1804f46b5c36b32c0457835fa4a3ddb8f7645468f70eaf904c73b598
-
Filesize
402KB
MD50ef2aedf23da7e73b1351756d1757f31
SHA17d2f6e09204d35821b0366c3ee9b1fa25d121404
SHA256a7f766f93f102b8229842779c18dd29cabd62550a501caa098c6274dfedb5bb9
SHA5126eaa4ca6d099ef9a819a402b268700a28c8e7d2cce5a62bbefafa4cfdcd37b98c194b0aa0a7ee0359138733c491a421af36ac9e9021529179f3e246d652434a3
-
Filesize
42KB
MD58940078f548d88e427a8101b8c12d31c
SHA1280a69956dcf98b77e19facae6a4c51b0c9d230c
SHA256af168e6f661f870326af7f5c46ac34f05606e527c57215a2f262d350040f413f
SHA5123f35a101c2e1884d3422eb079e3608b2fcd81bc6cad500e120673701da135c1ea3b11a9f3a38f9790638b2fc220834663535c22a6d99043bc14213f5c40fb2a9
-
Filesize
7KB
MD5b4579bc396ace8cafd9e825ff63fe244
SHA132a87ed28a510e3b3c06a451d1f3d0ba9faf8d9c
SHA25601e72332362345c415a7edcb366d6a1b52be9ac6e946fb9da49785c140ba1a4b
SHA5123a76e0e259a0ca12275fed922ce6e01bdfd9e33ba85973e80101b8025ef9243f5e32461a113bbcc6aa75e40894bb5d3a42d6b21045517b6b3cf12d76b4cfa36a
-
Filesize
76KB
MD5c9ebceb44f791320767716603d70469a
SHA14e7c65a0c5f1a5cf1737d130db195823eb3db32c
SHA2567c3cc6a6ec845ec900ee2cf59aa8651c3633da654fa4076713dcb987fd76087a
SHA5126cfc25ab9ab2dfae864860e780344362530049b7bf70954907acdd7b5632f055dfa83785a48109d61cd698237db289901936c06e342a149fe0ccdcbb14714d42
-
Filesize
126KB
MD54f1ba1c6d299aba049d7027a42187348
SHA121dbe2d7b0431fba2ed6ea68b4d5d0c806212b79
SHA25667f84b1810bd727bc749b24b09d29a22145d417b362d42b88d99694292751c37
SHA51270b955deda8f2766b4ed3d681a8ef169a139c8eaac50ff32e88f40374133c9ac7dc3981a1f78e770cec99b887f7b3e75fd6c7319f314b0b19e6cdfd9c97e2cd6
-
Filesize
137KB
MD50e83f710d3384eedb13501db2f07ed66
SHA11ceb2fa20d83e073ba6e84a54bc345c8c70e50dc
SHA25671a44984a4f320ae342cb9464adbb40f19b2a5fc97c938d7b08433f72d34c081
SHA5120047d614c477d8b4e72d176ced9bcbf20b1162ed167e8c50467a9f43e24fcdfe5229451908a62864c0c7299a0664013bf33fa73cfb67453014491de3c6161d79
-
Filesize
112KB
MD5535f81b2f0012258d888812b2615c38e
SHA153416291f4f8f3661c2daf380b63b18a46d5d865
SHA25692ee2648e126be3ae166a099a96075b7ffc87ac7f09e133ac3699b8188fc3b30
SHA51225370dfe0c9921fa37933f4331596b2d067b11885f4446ed4707db55c710582b6983478410b3a14b1d36921b1c64604d3eb8c9aba8e7cefc2cd07702e29eec80
-
Filesize
82KB
MD56072f6dda5e39ee439551404506d7758
SHA14939e6af0399de841b7cf3826fcec4102df5e7a6
SHA25664dbac7c67070496fdf38dd250e2bc835705d925e58dadc3b800e8ad54e9145a
SHA512363fbcf78072a12f29bc915f9099e6a05f9495760924af97af0035612eb39a52c40a8fada174c4a9657a38bdfb6c2b145e3d47acd13e7382d1ba18308c0da81a
-
Filesize
242KB
MD52715dd6a18d326902448ade2d2792137
SHA1d2235be2bc9e23f60f3a74ed2c679acd1d906b12
SHA256878abc24621811d907e41cf36ba3b22fdcb462b2c99f05354ad9c140496ca396
SHA51290e6c6cd099c26bcc2a860a4a9c1ec167c6850eefcb690034fc4b4223e3896dd0ed69cb48ba6d9b5a06feb6afb8ac959f9e23f27e6a9e62e68370567e6ea01e4
-
Filesize
115KB
MD5d12db7981fea6dcb64fa2d88ad4f629f
SHA1dbc62d0685e52b010f0fdda693c987599656850c
SHA256b266a192f68b2b6e282b2b38d1dde502cfc4a31091045a83ecf57f774f8796bf
SHA5124f5397dbda6d2c3cc1a8f895dfbfc0bd89f934e39c01ea1a83f467d77f07deda7db4f449f47cf948a89f920e9169d2875504e2ef589f8574e914865de81ab189
-
Filesize
116KB
MD5b6fe849c4710281d3bdfcb16c9b651c0
SHA12e7ef6c9e0a86352318dd84db655a0e3199df55b
SHA256bd32b5163c34530875eb5114f6560f072a4b1d808a937cd1e53069d1adce8f61
SHA51266a85adcb016569259069f3cef4ce5dd70c0260db9850d638f2e85527450d330c827f59ba5a20b24a115547a4cb2007d9ca2aa7cb7fe8d2938d3fa76120dbaad
-
Filesize
40KB
MD5b7b148054a2818699d93f96139b4d0d0
SHA10a5187b37bd84c19a7d2d84f328fa0adbc75123c
SHA25625fb8e6bb4ebd62bfa478691261ea2e9486020ef52084dad0fc5ea417338d915
SHA5124f9938a2fb9f6c81cf0dc5d98ecda955e101b5fd52cc43fd58f0072f5ed914c0ef966cd0666c3bcc32f70d52847a5caedea40de86db28c94c8ebd35b366552c1
-
Filesize
70KB
MD590f87071387393e297e53c32872a5cab
SHA1b262579be1a7646eb8b3069a79c8a73e6e4487d3
SHA256b5465e53742910bc51f02474427d87689b3f957281ca029ba9f9e2c113c8b48c
SHA512303751f759a5d8485dfb0c66a02987163be339e6fa6f23247ca1690f599ff4bd64868b42853d0e9eaca56431c7f2c747901e634ef8fe7b7471d3418eec950723
-
Filesize
155KB
MD50078baab571c0bad437a85be98d2a900
SHA13035e6bda0555e5c714b8706d6af777431e0d3ba
SHA2567bf4f69cbe49a2b9b3a5f6087544d25c544211b8391595e90094f7f624b70b44
SHA512ae3a30c3796ab9dee1052d7c422d2bfba1eba98a89d8ff522540a169cf8acf8d55166032e7706c626f4ad00f76787595799f741f77b50ba4e400082ac5547d0b
-
Filesize
141KB
MD58f4cdaed2399204619310cd76fd11056
SHA10f06ef5acde4f1e99a12cfc8489c1163dba910d1
SHA256df14c4dcb9793a1298c3ef531299479c8bea32a9e8124355e6d3ba6b15416213
SHA5123d1e0453f10bece7b65fee3806bce9e36e2c526daa72d66774ed47684a591a978a80894b1643709e76db0adcf6f2dca189aa6413786a9b70c742ceaeec5b80dc
-
Filesize
783B
MD5c043d481385f83386854384432962e57
SHA1b177e706d8a0f303fb9542513a20733226011923
SHA2567b1c8aa14b7ec8ca52a2b7b92ce740a8dba8882b1e8754efb20ab3c475908425
SHA512c7290321b6bd86a06ddee9781f4db0b0673c39ae84af232f794d01aab842a06227d9fa2cd67d858755c6ab3643ca46cf8353fa66230401758c650557bd28750d
-
Filesize
87KB
MD5b0d10a2a622a322788780e7a3cbb85f3
SHA104d90b16fa7b47a545c1133d5c0ca9e490f54633
SHA256f2c2b3ce2df70a3206f3111391ffc7b791b32505fa97aef22c0c2dbf6f3b0426
SHA51262b0aa09234067e67969c5f785736d92cd7907f1f680a07f6b44a1caf43bfeb2df96f29034016f3345c4580c6c9bc1b04bea932d06e53621da4fcf7b8c0a489f
-
Filesize
309KB
MD5704c6c1814a59d933cbf0fa29ff24be4
SHA1ba6bddaeeaa510f7eff2ea3d75df639eb13a7dc6
SHA256f6e6044412f7f6586b82f6700d53ece6b5c157ce8ce96670ce8d15eed30bd68c
SHA512287985e5d140f6c7fa8a562ef2e534bbfb0455f49742fdde05dc93951ba7fc03756d0d4fd7d63514d0c75bbbc15b6eac96a05392404d7b99928069e26d57184d
-
Filesize
377KB
MD51b17d4ac8f27ebc51a89501c1ebbb377
SHA13ece425c7eb8ef67b1550bfcf4dafd5f3d8fc639
SHA2564b58dad2a4c8ef2a769ccbe9a46c8e7b38b96774f9787afbc21978a49653622d
SHA512f59c573ea7c523cd202cbe129779b37439a0c5f8bcbbc339b60173257d80a91224a8aca0e728abc1fb41e7fcb24d4f51028c5e7a0b4af00dfaf063bc45374f80
-
Filesize
11KB
MD5b0db3c969b35f84bf483e6a447fc6f76
SHA1ba99547ad6479b9ad62a5d84443d2853fa0a3f3a
SHA2560ab8533abad408ddfb37f7dde7a960a9b26171b9a4870017086f3b93efd605b1
SHA5121df1528b6e0cba075014db056aa79e8a969e31ff959ea3426b03077b74f54e2520e97d667687f25ca9dfb349054a3234c17cb1e58343c916a8471d2a20529133
-
Filesize
119KB
MD5c59832217903ce88793a6c40888e3cae
SHA16d9facabf41dcf53281897764d467696780623b8
SHA2569dfa1bc5d2ab4c652304976978749141b8c312784b05cb577f338a0aa91330db
SHA5121b1f4cb2e3fa57cb481e28a967b19a6fefa74f3c77a3f3214a6b09e11ceb20ae428d036929f000710b4eb24a2c57d5d7dfe39661d5a1f48ee69a02d83381d1a9
-
Filesize
428KB
MD58278d7ba942bff8aa5c2eaaa73e33eba
SHA108e7a74e47aa6015a3d49e22829c9c9bdf2a867f
SHA256adac24c10332fe765123935c40a7df3e7ee05cb378928ffc5bc3c3852d6debeb
SHA51213aab2fe7e9164d30747a075454b18aa196bc8b1aeba353e308f414e2cf351b668b8a410b8c5bc3be10461075c98675a8badb38c597b9b0401dec313a726f30e
-
Filesize
476KB
MD5d4b077076b196e86319c1ed43ad089d3
SHA1f08b341863388a7aeb51dd885e0046d2eeaf66e9
SHA2568145d04b2d7713936efdaeda89be03f512e0efe98c9e382330a0d0d86b3b6e47
SHA51225e8e716e3baf3b269f11ce1fd6a145e68629bad30995c3d39550ad35b3fd495f054ef6c2c005871aee4c8b38c0d7f677ad018fca605092b32505181958f2668