Analysis
-
max time kernel
23s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 16:07
General
-
Target
Tidal Installer.exe
-
Size
3.3MB
-
MD5
928c096b170bbcfd789c2268bbcab9b4
-
SHA1
0ef18c6ba24139b948dc8edfa1e58355eca1134f
-
SHA256
b172ceb8fabfc98c6384540a45beb3dbc05d6a85fdf86e1878079c77ff3be80b
-
SHA512
9f68618103ad9cd1a79c9816be945783c61f9744c01156f384aa73cfe62552fca080f806db0de04ea74d2e0b05a06c50382de14530442e7630c08c3d48a94117
-
SSDEEP
98304:vRm0mz8HH3Uh8Lk8W2Zs2blQCccENb+Y7anx:ZTC8kck72BQDcib+Y7
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Tidal Installer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Tidal Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Tidal Installer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation Tidal Installer.exe -
Executes dropped EXE 1 IoCs
pid Process 312 Tidal.exe -
Loads dropped DLL 7 IoCs
pid Process 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe -
resource yara_rule behavioral1/memory/1260-8-0x0000000000400000-0x0000000000CC6000-memory.dmp themida behavioral1/memory/1260-9-0x0000000000400000-0x0000000000CC6000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Tidal Installer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1260 Tidal Installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1260 Tidal Installer.exe 1260 Tidal Installer.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe 312 Tidal.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 Tidal Installer.exe Token: SeDebugPrivilege 312 Tidal.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1260 wrote to memory of 312 1260 Tidal Installer.exe 87 PID 1260 wrote to memory of 312 1260 Tidal Installer.exe 87 PID 1260 wrote to memory of 312 1260 Tidal Installer.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tidal Installer.exe"C:\Users\Admin\AppData\Local\Temp\Tidal Installer.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\Tidal.exe"C:\Users\Admin\AppData\Local\Temp\Tidal.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
445KB
MD5c4b4a5f4f28d47239eb4e37cb3cc8046
SHA1ed86941cf065f91758d536d8e13cc2542cc38922
SHA256c2441011ec290b3408391f32072379f677ab3fa4507c4304167cd82fad6593c1
SHA512440ee33d5a830d9c59d96367f2a43d4a4113f6fe0924a691e682a2e9251a8615e52177dcb9af225dba538a8a3893ac85be79e9c1aa687034e3da6c95191dc645
-
Filesize
43KB
MD50241e0a42b292e0c9b585470c613ec78
SHA174e4ab7e37bff177a394617923baddfcf087c0e1
SHA25615bcd610a80632ef59d911a8447b11127cdeafbf147c844f1b740735efdf338a
SHA512bd083301c6f93a1852c76686797919787f439c65ea11d430701257fa4d3791a4eff892b6ceea1c534d832bfbc0b0ecca3f671e3a9c50f34089f919e3756882f0
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
4.9MB
MD5d1a5ecb462da9f42f5168fe5806700ae
SHA14c92166d20eb8e58cd3613428b83f9320a75306a
SHA256f7ce3fdd7d500be43127611381fb8f177dfa6076484960ace5b9209fef039e1b
SHA51246cae0b25ad36c00d151c4d954f218a6406a57f8c1266fbe5fce344d27c87b51fe7c9c70c58855920205516033ae3e4dc7a7904c86cf80eeb9eae4e675418ee6
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Temp\Tidal.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5cf12290d9489359795e7f9c5a5332315
SHA17dcea420d2660ea4ac75d10b1f819e2842dd5df8
SHA2569d123c4f0122340b8f6a254847251a6826bca7bae9eea89a8e324fbae87aedfd
SHA512af6423d4bb0bd32c2d3e434d8636ec26290f9c5851a2be18a89888501a55194dc9775d1a7d2bfb8c93b4dfa842b1a858dcb897e96186c8298d3a635050b0ef84
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Temp\Tidal.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Temp\Tungsten.exe.WebView2\EBWebView\Default\Extension Rules\000003.log
Filesize38B
MD551a2cbb807f5085530dec18e45cb8569
SHA17ad88cd3de5844c7fc269c4500228a630016ab5b
SHA2561c43a1bda1e458863c46dfae7fb43bfb3e27802169f37320399b1dd799a819ac
SHA512b643a8fa75eda90c89ab98f79d4d022bb81f1f62f50ed4e5440f487f22d1163671ec3ae73c4742c11830214173ff2935c785018318f4a4cad413ae4eeef985df
-
Filesize
20KB
MD504d4c386aaf03e6dca3ac87334f03d3f
SHA174627631ce3bd2ba43a12aac39f232da662a32c5
SHA256c130cf082fdce58c9055dba5775490ad8e41055ead5edb0b1e411330144c971d
SHA51201bce1bbdf00825e19c23559ec41a0236b059cec2e891cf4729288b6275aaff62f442b4556c869bfbe17a91475f22dc98522381b2e4f3bef6d1611f7f9f9bc1a
-
C:\Users\Admin\AppData\Local\Temp\Tungsten.exe.WebView2\EBWebView\Subresource Filter\Indexed Rules\36\10.34.0.54\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Temp\Tungsten.exe.WebView2\EBWebView\hyphen-data\101.0.4906.0\hyph-as.hyb
Filesize703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
C:\Users\Admin\AppData\Local\Temp\Tungsten.exe.WebView2\EBWebView\hyphen-data\101.0.4906.0\hyph-hi.hyb
Filesize687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
C:\Users\Admin\AppData\Local\Temp\Tungsten.exe.WebView2\EBWebView\hyphen-data\101.0.4906.0\hyph-nb.hyb
Filesize141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
44KB
MD5c6619769687f69c43a65ff6a5d62ea2c
SHA1fca28366bf1b6aeb4be29cb11d99acd5a03308d2
SHA2563a85bbcdb5519d770283f1fa94b28e7397088d9d9f2b7f89a6c4afabd74a371e
SHA51288be24289da03aae3b26de983c5e0a13e5ab7cde7c0904950f51c78bdc3c31e4c37ef4b5a0e97e2cd1c06807d14b78c6b180224c06ed0fa917ef5890ee2fc4c2
-
Filesize
7KB
MD542d49ff849c55ac60900222de04d77b7
SHA19666827190d978369349c1d170b07ce63e17952c
SHA2562b6773da78bff166fee80419f60b5e448b922699cfee1a20facf4fada44c3cc7
SHA512e2bde407a9d34bc5a87a0471f3a1d0f2d12603a9d1737282245755dc2ea432ba49241366bb48c818736d0c397fb39f4c8a7f06a455b0f4e50bcefcf2d6b1e1b5
-
Filesize
60KB
MD5d39a12ee89637190cf49e7adcf6fdcd2
SHA18f884db3d680178a765aac53424156348b49e433
SHA2568c762839928e3bb250633cbf2867e7fc22974d1b3727bace6051214624e26a5c
SHA51263d3ef7e25432169a355c00d82528728e383ed93d859de49f3d142b76f07839f816e227aac51cbeaa9241f2bd63fb6fabc75c282204cb9193db08d90c3667ef4
-
Filesize
33KB
MD54dc49d8d70da53f303418ea9e5a86f27
SHA132dae2098030eb8bd9481fd9625bad36f5da355f
SHA25635a40fa34fd4116330871e98b7b9fefd642c0592ca10f4d20ebdd084c5f48cde
SHA51236e7465245ba41238e3b8fc3dd885fef794f308d780eca45459a802a2084ce36f0093c7e567f26aadcacff4279adc2ce974f0a79e463c749274faee826df1849
-
Filesize
13KB
MD5c7dc2c244bcfc6a9da43612a930e3b0e
SHA132ab43578d38683987c8ac66bf3205c7b9cbbff8
SHA2561541585f8c6723846e9a01d54c6a16d9e6f31db5e2164df982d8c87badca3520
SHA5127732ebb54198f5a4821b1b31966aa45e7f7a261d97e4e567a8fc25c532c9bf95d164fffeb0072361f36b72b3c1bc471879bf4ec28889f92d78cbd5288537281f
-
Filesize
502KB
MD5e47772fc1e6ddcc5ca972ae57ac8137d
SHA175fee39271738c308a94276c4c4ba21fafeb652d
SHA256c1d5b1e71ee9724253c06ff9b2fa3e83aab02fb8245f03f2bd6337eebb1f2a0a
SHA512b0234d5526ed638cb34ba6d284db0a4defd5d78ee7953007f2d38d8f9d02a0922fa9cfb2c2e6c8f6ed986bf4096cc662bb23d00d7b692f6c440f08b66d5adab3
-
Filesize
45KB
MD5b2d40428358b51f29b6a7318e8e9d812
SHA10da1dcbf6e085240ad9e10f32108738de7291617
SHA256c1d49239f841345a066069f33e1434f1ca30a8ea45a0db4e04bbe1c24ac30257
SHA5126af101b7d011ec880b7ebcf1031e08b3c1bd6d7305cd4d33000a4bdf307e33fa3a73b3dcd60dedf95c5ae3e947b58d75cd71caa957a25dc553b56d3e9fb83a15
-
Filesize
208B
MD55dcfac14db7d5a9f76b0670185c0ca08
SHA135d7f16c86c26010495e64d128165bda455f85c1
SHA256281d83b380b377ce06e9d5273af1175033e117342e36d51e30c88271287a1c0c
SHA512eff04cb433fd812ca668e0926aff4ab80acafc2d789edb873eec8c1421eec2cfad2c2b9ab8c1d2823aa74cf6769acbc78f15c026d48b896f26c0d053a2a60889
-
Filesize
112KB
MD5d0b3cc3feef9a483b63d180ccdc1992a
SHA1812388ee2b1bca8946203979c3f4c427aef22c1f
SHA256fc14dc275026daba48c4014a0de0f4e228043fa899c9ae0308f6ea2c239af1f1
SHA5122185b810fd90d812035543efbadd684c12f835e7dcfb949324daa5954950674aea621280a8f408e17deae8f01b2c19b6dce64238f2843e30a1dfcb8e449a980a