Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 13:52
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20240426-en
General
-
Target
Setup.exe
-
Size
12.8MB
-
MD5
221894fa63d60d5922c9c4a437bc4650
-
SHA1
dbcad79537bb4dea49456b00447ea744268390b9
-
SHA256
637eb46a202d47a1e7f8ecc0f328d6b1a8131ea31f34a4cab018d58cadcb37e3
-
SHA512
451f25df09df15637e2eafa0a948300b04c3b99234d3120a7c540162d8f05d83173e8d4422657194240048a10b6541d7417fdb062033fb0c0a8029b7045ca57e
-
SSDEEP
393216:2RPBKkklwTnfpkyvinOVkbr32faMd5PNO:CP4kkl40nOVc6yMvPNO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2440 VMSSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1704 Setup.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2440 1704 Setup.exe 28 PID 1704 wrote to memory of 2440 1704 Setup.exe 28 PID 1704 wrote to memory of 2440 1704 Setup.exe 28 PID 1704 wrote to memory of 2440 1704 Setup.exe 28 PID 1704 wrote to memory of 2440 1704 Setup.exe 28 PID 1704 wrote to memory of 2440 1704 Setup.exe 28 PID 1704 wrote to memory of 2440 1704 Setup.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\VMSSetup.exe"C:\Users\Admin\AppData\Local\Temp\VMSSetup.exe"2⤵
- Executes dropped EXE
PID:2440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5f9ee75ff641ea4162046729da1e1dc1e
SHA1e74c7f8a19b58f89c90cf208a4ec17b77cb586a6
SHA256b425e3d94862c4db18bd03dd15f3bcc7e32b2ddadc0f201d5caba3d88d5ab819
SHA512fe18779c9a1bae6c43f2a5033a5d095bbe900e20ccf5f51f8e674e5191d5e06516970dc244eb457fb8e77124277f6dd7c6e10f67d436b92d9fd79380cb71a7b0