Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2024 15:11

General

  • Target

    Disk1/setup.exe

  • Size

    929KB

  • MD5

    2cc9103dfdf1e8a5db13f0915a9416de

  • SHA1

    da0ad0f88a26e31846e9df040e470d70f5d699e7

  • SHA256

    f0a02d3ace10af6507f29e56b7c6e5f4eeb643f809baa2eb2a44ce08ce66e290

  • SHA512

    6024b0ef569aa82b0ed18a2552ad141fc8340b9a462388292fba103e18a2462fb78fc79a82fb7d247c2a15a8f5e7eb4d21c597ea54c03a428d945754d2f02ba8

  • SSDEEP

    12288:9p5e7e1f+jY849fxuBa5kVDIyb496sxhFSOQ2gqIKXH62t:9pA7e1jwD9bEtFSOQCIaHlt

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Disk1\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Disk1\setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\setup.exe
      C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\setup.exe -no_selfdeleter -IS_temp -media_path:"C:\Users\Admin\AppData\Local\Temp\Disk1\" -tempdisk1folder:"C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\" -IS_OriginalLauncher:"C:\Users\Admin\AppData\Local\Temp\Disk1\setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{E1C1B7EB-5450-4BDB-B9DA-41F1C3D52AD6}
        3⤵
        • Executes dropped EXE
        PID:2608
      • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{41E2317B-CB8D-48F9-8D74-8D90BC660222}
        3⤵
        • Executes dropped EXE
        PID:2784
      • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D64436C8-AC53-46AE-9BE6-67A4736E6977}
        3⤵
        • Executes dropped EXE
        PID:2968
      • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4BA79CB5-DD22-41B3-95CD-E55E1AD7BFEE}
        3⤵
        • Executes dropped EXE
        PID:1960
      • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AFFAF85F-4F9E-453E-82F5-1BC7CD8443FA}
        3⤵
        • Executes dropped EXE
        PID:2344
      • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
        C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{C3CD2BFE-1AB1-4D69-A1D1-B64899047CDE}
        3⤵
        • Executes dropped EXE
        PID:2028
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2832
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005A8" "00000000000003B8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\0x0409.ini
    Filesize

    21KB

    MD5

    a108f0030a2cda00405281014f897241

    SHA1

    d112325fa45664272b08ef5e8ff8c85382ebb991

    SHA256

    8b76df0ffc9a226b532b60936765b852b89780c6e475c152f7c320e085e43948

    SHA512

    d83894b039316c38915a789920758664257680dcb549a9b740cf5361addbee4d4a96a3ff2999b5d8acfb1d9336da055ec20012d29a9f83ee5459f103fbeec298

  • C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\ISSetup.dll
    Filesize

    576KB

    MD5

    2f408fbf47602d893d1ae0ce31d0582c

    SHA1

    2ee5929e3ba453218a992ba9adf3af66688dca50

    SHA256

    4f12bae3670136471194f5fe8c970f3f215f73253334079f0aab172a76757a75

    SHA512

    bad1eb46af97a4c6f74368bb099a7027985e79c7d96afcf88160881e82aaf9f3ccbc8c30689c438a7c66d642dc657f11e1dae3e86faa57eb0b5cc358e144eb94

  • C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\setup.exe
    Filesize

    777KB

    MD5

    6086d7d142b47a599f3dffcba04e2500

    SHA1

    b3b7a9d6f7c3819781709f25ff79c05c807d93f9

    SHA256

    f2609270d6212d6e2b1d478f75bb23d4691387dcf200a9661002023e09e187d7

    SHA512

    0d7409725fbd7ed53f8667547ea56bab205ca89a72057627ede7beedec16d4ed8540f62b350231ca9ef7509f22603474329e027d3c47c3a91aec5169a611082b

  • C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\setup.exe
    Filesize

    503KB

    MD5

    393fb20aee6357febdb7f9c858b7bd2e

    SHA1

    290152ca4d9c7c0fc79c1a2458027b44f77b6134

    SHA256

    dafdb10b1d05f638a936a941bd79cb2da85f3bcb6b904bc2b0f9e942d1f600fc

    SHA512

    cb1a5e6626bcdc6a0b8849623df1101a5f75fc354e2f2071069606ff7c4c716fa30f943077dced7f0a353512b92c7271708e11a89ced4c92139b94bc3231a139

  • C:\Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\setup.ini
    Filesize

    2KB

    MD5

    a4d19620ead09181c517e06750d91e97

    SHA1

    b0fc15f5fb1c77091a8763b48ccbc2c9e07c59ef

    SHA256

    71ec8da4023db3adeb0ec13102cfe60d89c1a19469f9fad725ec62b6ee38cd12

    SHA512

    491751f8758b111391a3749338472b8be92d34295474c60634a669530ef53e7627e31833195b150b763aad3fa4ba11391b464c3e1f8ebb180025ecabce5f1481

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
    Filesize

    178KB

    MD5

    fc6b38a02516871ec641e99fb18f448b

    SHA1

    58754875d6b068d4c076363531674b5d8164e4dc

    SHA256

    9419696372f4460fdc12d96ecd9f3a9489e9070ccab7cca4b51602c051db31bf

    SHA512

    9a9bb2ad036ba9141fe312ab199ed2eb75bb132f69cb4b1fe98f4daaac8698debf2f72fc4b7969b1386fd849ef857e6861f66b14cf43a86328cfbac3617c6b98

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
    Filesize

    72KB

    MD5

    402765b2e1bf6ea187965f2f29ce9bc0

    SHA1

    3e9060bb8acfa4427bbde3ebae58e5214f361156

    SHA256

    2b6d502aeb93718677af09e00eddecb0ec41aae689f7ea7dab4322d4b1210ecd

    SHA512

    b5700bc04a5b2a8fd5bd47cdf0f1dc1cc2f6109e4e70bda62ee81069168dd61414f9a693e83c95bcca41b370bbcaaf7da56ae4d4b8a6c66d542b6e47265ba0c8

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
    Filesize

    142KB

    MD5

    d621311b2666c220f28a24650e93bf8b

    SHA1

    a093543cb97ec6502a80b318398098424ab1cfdf

    SHA256

    f5e443feb744a11eeac6f561a4dc51fe3732025822b86c1d57e8b11783b687a0

    SHA512

    ffdcbcffe3ed952b7647fa4a0ac8a5ac1f655298a4f7b25ad2ca894059b86baa3ae38096205ae34067da48822e158e92513581c172cb425ff697ea683954f162

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\{5AD9FC81-F943-4F6C-BDB6-71E1C421C806}\DIFxData.ini
    Filesize

    84B

    MD5

    1eb6253dee328c2063ca12cf657be560

    SHA1

    46e01bcbb287873cf59c57b616189505d2bb1607

    SHA256

    6bc8b890884278599e4c0ca4095cefdf0f5394c5796012d169cc0933e03267a1

    SHA512

    7c573896abc86d899afbce720690454c06dbfafa97b69bc49b8e0ddec5590ce16f3cc1a30408314db7c4206aa95f5c684a6587ea2da033aecc4f70720fc6189e

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\{5AD9FC81-F943-4F6C-BDB6-71E1C421C806}\FontData.ini
    Filesize

    37B

    MD5

    8ce28395a49eb4ada962f828eca2f130

    SHA1

    270730e2969b8b03db2a08ba93dfe60cbfb36c5f

    SHA256

    a7e91b042ce33490353c00244c0420c383a837e73e6006837a60d3c174102932

    SHA512

    bb712043cddbe62b5bfdd79796299b0c4de0883a39f79cd006d3b04a1a2bed74b477df985f7a89b653e20cb719b94fa255fdaa0819a8c6180c338c01f39b8382

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\{5AD9FC81-F943-4F6C-BDB6-71E1C421C806}\_isres_0x0409.dll
    Filesize

    224KB

    MD5

    82719ba6f2dc69cfde7fd1f5aa9a1553

    SHA1

    ee39f3f69f1f0c13865f11e9dfb8c408511fc8bf

    SHA256

    dbc4ac003294dfdd3b1a49c6799e9b04d9b99d2d9404ce92fbd94fdb03017176

    SHA512

    d582f809121645206d052bd25f099558e2804e7f31246ffa23c93896eab30b2d010c8d11b8a735a0c763a4303e85742380857c521c16d60b6e5445829fb4e942

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\{5AD9FC81-F943-4F6C-BDB6-71E1C421C806}\isrt.dll
    Filesize

    200KB

    MD5

    52be082fbb6f2d662547bfa1b7c16f4e

    SHA1

    7640b4b8734f2c36fba6cdd40748680d9d14867a

    SHA256

    fa52bc5a118c215d572d56d2dbc25acce846616df3858ef4cf9a40c2162a05f9

    SHA512

    f953e53588a5acd9c050c693620ab4a9b29678c838c98f818384458c0e61604076beffa02073523a6cd0fb9ef74476600d64d49f1e691a1cc7ca584b2cd590ee

  • C:\Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\{5AD9FC81-F943-4F6C-BDB6-71E1C421C806}\setup.inx
    Filesize

    295KB

    MD5

    cc39c98d6ea121e91e585f29a858a18d

    SHA1

    c4515f50e4b1f948ea0816ebefdd0e254ecbbb52

    SHA256

    fa42d001a34a82b25c052bfbceeafbfd3ccd0e856075745dc9086ab43e3a9df1

    SHA512

    0220234921aca2f2ff4e846cd30fa0f0684ac232d85e75e95c2fbc8815f64a8db857cea7ae77fc7ada1b3d44f656e6db0d079e4b6cf78c5996e9c34fe46e9c17

  • \Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\ISSetup.dll
    Filesize

    369KB

    MD5

    daf103fe5557564711b8c04b6192c0ab

    SHA1

    b49a6fd7e7ad27418cfa336e4cab7009b15150cc

    SHA256

    c2df2c979e51932068b0cfb2026a90fd7cd855265e53ad04f26e78bb283f8e79

    SHA512

    0fe5327ac74202999f0a507db8555a3fac990ab325cfdd031c8a6a1aea1311e1d39b6a1ba215a9faf49735f68607034cc64297ba69a742c21234410f667d6bd6

  • \Users\Admin\AppData\Local\Temp\{3E40C7DF-7406-4F8C-96DB-8C56DF506B51}\setup.exe
    Filesize

    929KB

    MD5

    2cc9103dfdf1e8a5db13f0915a9416de

    SHA1

    da0ad0f88a26e31846e9df040e470d70f5d699e7

    SHA256

    f0a02d3ace10af6507f29e56b7c6e5f4eeb643f809baa2eb2a44ce08ce66e290

    SHA512

    6024b0ef569aa82b0ed18a2552ad141fc8340b9a462388292fba103e18a2462fb78fc79a82fb7d247c2a15a8f5e7eb4d21c597ea54c03a428d945754d2f02ba8

  • \Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
    Filesize

    128KB

    MD5

    3f891f14a7e665e53f47a19b3b849026

    SHA1

    55e65c26ea19dffdb7e5acc6f0c0a12be2521a35

    SHA256

    10d3661a4a4abd93674d333287ce40e9ed04de1be3d860fd0b4a74144d256774

    SHA512

    3c68f36e83af487d4c6bd98c55ffec5522686fece511ca24d1146219e5aa5abd2c5357ff4de8844be99b6696259fa73089993e2443928d2077b28137fd25fc49

  • \Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\ISBEW64.exe
    Filesize

    141KB

    MD5

    e77fa97f34a82488c4f278f82ce9ccea

    SHA1

    a1586b622dd22fcf4b06ea1cb927067d82c841da

    SHA256

    bed705bebf30f2ef96e6cee15dd070c4d2b160cfe800d21cc2966b2741292e98

    SHA512

    1d19839e129e71279f35d726be836392affe8897b570941b6cfa4aa3a157fb952c4378927a3c1a0ff1a9a3a4238f64a5f685a140b935f43ed49854af7267ff66

  • \Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\{5AD9FC81-F943-4F6C-BDB6-71E1C421C806}\_isres_0x0409.dll
    Filesize

    149KB

    MD5

    9cfd6f6f8b306628613c4fb51908dd46

    SHA1

    b1eea50bdf7de861c06f242b71585aa229184a7d

    SHA256

    74f81d43efa04bee5ade8b2dd2e1d48658ad0b70e4e08f185d8a8ceb1c201e03

    SHA512

    6a6ea86c577cc5abfefc84ee68b1c41eda32b0f9374f64e970c90a294ca7f860e931eff5126a5626ca476f15f50b028173587c9bffdf9904ff1d4cca2df93001

  • \Users\Admin\AppData\Local\Temp\{74998210-59AA-492C-B9AD-E7740823FCCF}\{5AD9FC81-F943-4F6C-BDB6-71E1C421C806}\isrt.dll
    Filesize

    286KB

    MD5

    9f4242dc771d7dfbfc39e0e408cc00e5

    SHA1

    c03c7274c695237dbb414ccb20bfe043413b3cf9

    SHA256

    ec6275bb318c5e17a025cbb4e0aa90204842cc8ef292bacda4966f300cb7080a

    SHA512

    00961a89107c65835ca8e521be45ac8a9254a436f36d7470fd40af675f2fec4870fd70fd5c1afe2c827dbbbdb1cacbe5e88b204d2ee5a278bac98db3e4db8349

  • memory/2236-79-0x0000000004170000-0x0000000004337000-memory.dmp
    Filesize

    1.8MB

  • memory/2236-76-0x0000000000410000-0x0000000000412000-memory.dmp
    Filesize

    8KB

  • memory/2236-75-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB

  • memory/2236-110-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB