Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
supe-07.25.exe
Resource
win7-20240705-en
General
-
Target
supe-07.25.exe
-
Size
26.3MB
-
MD5
7df7867a4ecfad069a52b3244237ab77
-
SHA1
e29a1a6a295a4c2409302f084e96ff28d1a8deb3
-
SHA256
05a5ceb6e0916979c4bebf3be189ec8a63119159b45e86cc5b97d3f1712a5e58
-
SHA512
d7ff2f3fc298428c1db37675e6a0f2fafade304ed2a36cfd3be182e8cf9fc63a172dbdaf5f2c8c84e5dbee00982b9bffac603933fd8bf2f544a626fa408b15b3
-
SSDEEP
393216:Vad0aJOX87sZkeSg4G/nIjIRRZrRHkaBPO95WYP4r:wNyv4G/nIjIRRZrRHkaBGn9K
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0008000000023450-14.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation supe-07.25.exe -
Deletes itself 1 IoCs
pid Process 2288 Tomcat.exe -
Executes dropped EXE 1 IoCs
pid Process 2288 Tomcat.exe -
Loads dropped DLL 2 IoCs
pid Process 2288 Tomcat.exe 2288 Tomcat.exe -
resource yara_rule behavioral2/files/0x0008000000023450-14.dat upx behavioral2/memory/2288-31-0x0000000002B40000-0x0000000002B58000-memory.dmp upx behavioral2/memory/2288-36-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language supe-07.25.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tomcat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 780 supe-07.25.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe 2288 Tomcat.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2288 Tomcat.exe Token: SeLockMemoryPrivilege 2288 Tomcat.exe Token: SeCreateGlobalPrivilege 2288 Tomcat.exe Token: SeBackupPrivilege 2288 Tomcat.exe Token: SeRestorePrivilege 2288 Tomcat.exe Token: SeShutdownPrivilege 2288 Tomcat.exe Token: SeCreateTokenPrivilege 2288 Tomcat.exe Token: SeTakeOwnershipPrivilege 2288 Tomcat.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 780 supe-07.25.exe 780 supe-07.25.exe 2288 Tomcat.exe 2288 Tomcat.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 780 wrote to memory of 2288 780 supe-07.25.exe 87 PID 780 wrote to memory of 2288 780 supe-07.25.exe 87 PID 780 wrote to memory of 2288 780 supe-07.25.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\supe-07.25.exe"C:\Users\Admin\AppData\Local\Temp\supe-07.25.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\Documents\Tomcat.exe"C:\Users\Admin\Documents\Tomcat.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5051d69a619adca3472e8d7c9b0c0eb5c
SHA16cc795ac90e43e408919e19ba6f5633863560459
SHA256feefc12464985e2057a4cbd54117e9414f2e00a284106fa38b62d63052a1f7dd
SHA51250daa3344aa4d86cdd22cf5736eec993467e6574c5e341cd0fd95757c739e167b6e76c744b29ae302d08c88d469fea0767640a9257f54f9dec2c5fbb87c23b71
-
Filesize
27KB
MD5849e9f3e59daf750db838e885d58c6fa
SHA1733cb105153e4b83160a52bfa2ddd95d750fb806
SHA256f94949a6c121a525f661dd8abd917eb37a5cf582c89e3a258170a15d30cc0cc2
SHA5123feff6db5fc5ae371a4ec60ce13a383668a5accac537a0ae56b9b5b7318a2d5bdb4b79286a519cad3610cb6d1f335a11c09a4d3165c147a00d5a7880ea23e173
-
Filesize
2.0MB
MD5b37ae64fe66840408c8efd8eb49064ac
SHA1cd8afb6c90c7a3505655a953ac3123043b51c6f0
SHA256cf44020af1a8bc79cd9f5769208213f7c5feb50e96af699672625cbcf6782fe3
SHA512e5ba7e241e10373df4236547f2566c9d5b26a625b63902ec1b96113287a57bee068792e1d01a7a7190866ac19ed0d9ab979fffb931264950b798fea78a10a252
-
Filesize
114B
MD52ddaf7e1090c3c3e5b338012cf94fc74
SHA1ac05e1bcba3d70b8d13e15087f3d5013bdcfd0c5
SHA256361ee489fc056142d0f92a3c42eabd2cae71683eac310d291019379329fa5be4
SHA512b296d8c73a12261099ac1693ea9141212eab50d7cf6c815c050af56355d523c2c692f7c5a13511e398f6ee208ac392ddba2dd9d6d17430e2b6c720c7c7fb04a8