Analysis
-
max time kernel
92s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15/07/2024, 11:14
Static task
static1
Behavioral task
behavioral1
Sample
Program setup V.7.15.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Program setup V.7.15.exe
Resource
win10v2004-20240709-en
General
-
Target
Program setup V.7.15.exe
-
Size
2.1MB
-
MD5
6268898301bc9fd8e7ef321e58a80b50
-
SHA1
5aa68a08713abcc2ca65f3ed580f03810e25fce3
-
SHA256
f64087adea4ddaf2f93474c59ee6bcf94b34378a634b556970442ea2b469f077
-
SHA512
000169de52a23b8af79fb9a5678d7443122cc41dd23d9779306242493ec988f7dee2ba28c18518c5b644d23306628bd42cbba5fc23a483829bfb37b0c6a47b2a
-
SSDEEP
24576:MrjsFt1NOeyVNn/ityxil6CGWIReVn+iqxGXgP2xNRdD:Mr40GQQNRdD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation Program setup V.7.15.exe Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation resources.exe -
Executes dropped EXE 2 IoCs
pid Process 536 resources.exe 4428 resources.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Tabifier = "C:\\Users\\Admin\\AppData\\Roaming\\Folder\\resources.exe" resources.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000_Classes\Local Settings resources.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 536 resources.exe 536 resources.exe 536 resources.exe 536 resources.exe 536 resources.exe 536 resources.exe 536 resources.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 536 resources.exe Token: SeDebugPrivilege 232 Program setup V.7.15.exe Token: SeBackupPrivilege 2108 dw20.exe Token: SeBackupPrivilege 2108 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4428 resources.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 232 wrote to memory of 536 232 Program setup V.7.15.exe 83 PID 232 wrote to memory of 536 232 Program setup V.7.15.exe 83 PID 536 wrote to memory of 4428 536 resources.exe 84 PID 536 wrote to memory of 4428 536 resources.exe 84 PID 536 wrote to memory of 4428 536 resources.exe 84 PID 536 wrote to memory of 2108 536 resources.exe 85 PID 536 wrote to memory of 2108 536 resources.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Program setup V.7.15.exe"C:\Users\Admin\AppData\Local\Temp\Program setup V.7.15.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Roaming\Folder\resources.exe"C:\Users\Admin\AppData\Roaming\Folder\resources.exe" C:\Users\Admin\AppData\Local\Temp\Program setup V.7.15.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\resources.exe"C:\Users\Admin\AppData\Local\Temp\resources.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4428
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 16803⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5fd2ef43df9073713826f6bf4a2a572ac
SHA1fd4593507620ae8948277133f3c9118597f51ec8
SHA2567645ef13c3f38455c8e602a0083fb5aa5b08cd7db8a7b952f1d4191f8a8b2e0a
SHA512ca5979c6d482f48be780f9ded68014e4672d467d7132bc6dc845a7b9784f884b35e5371ee0670b72e3a2b61803580940efad7e588c6f8dcb4af63ff7638b311f
-
Filesize
2.1MB
MD56268898301bc9fd8e7ef321e58a80b50
SHA15aa68a08713abcc2ca65f3ed580f03810e25fce3
SHA256f64087adea4ddaf2f93474c59ee6bcf94b34378a634b556970442ea2b469f077
SHA512000169de52a23b8af79fb9a5678d7443122cc41dd23d9779306242493ec988f7dee2ba28c18518c5b644d23306628bd42cbba5fc23a483829bfb37b0c6a47b2a