Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:29
Static task
static1
Behavioral task
behavioral1
Sample
Setup2.exe
Resource
win7-20240704-en
General
-
Target
Setup2.exe
-
Size
9.0MB
-
MD5
5203def28edba8cdecbded67ed2cecb2
-
SHA1
e423a81a9cc3f9440144d80a56ce5075ce574c8d
-
SHA256
8e70554b23ba4f543189ecb533e4c7f7750ab16207b824d146bf13674004df6c
-
SHA512
7733d6e148d99bb74a059b8a132f08b58ed1c4e826b3e8b6b9ce60a31469374ed3669524fab7133c7ff83ff1a69ba6d0e259af1cacdfdc5b4842bd8d81b3bae2
-
SSDEEP
196608:eIALOUOl/+nYwov8FS7VVT1vAuVC2GYZwetDQ0Id:eIAL3O/MS8FS7LtC21weR
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1392 w.exe 2800 ww.exe 2012 WmiPrvSE.exe 1492 WmiPrvSE.exe -
Loads dropped DLL 7 IoCs
pid Process 2344 Setup2.exe 2344 Setup2.exe 2344 Setup2.exe 2344 Setup2.exe 1392 w.exe 2344 Setup2.exe 2868 taskeng.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2800 ww.exe 2012 WmiPrvSE.exe 1492 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1392 2344 Setup2.exe 30 PID 2344 wrote to memory of 1392 2344 Setup2.exe 30 PID 2344 wrote to memory of 1392 2344 Setup2.exe 30 PID 2344 wrote to memory of 1392 2344 Setup2.exe 30 PID 2344 wrote to memory of 2800 2344 Setup2.exe 32 PID 2344 wrote to memory of 2800 2344 Setup2.exe 32 PID 2344 wrote to memory of 2800 2344 Setup2.exe 32 PID 2344 wrote to memory of 2800 2344 Setup2.exe 32 PID 2800 wrote to memory of 2780 2800 ww.exe 33 PID 2800 wrote to memory of 2780 2800 ww.exe 33 PID 2800 wrote to memory of 2780 2800 ww.exe 33 PID 2868 wrote to memory of 2012 2868 taskeng.exe 37 PID 2868 wrote to memory of 2012 2868 taskeng.exe 37 PID 2868 wrote to memory of 2012 2868 taskeng.exe 37 PID 2868 wrote to memory of 1492 2868 taskeng.exe 38 PID 2868 wrote to memory of 1492 2868 taskeng.exe 38 PID 2868 wrote to memory of 1492 2868 taskeng.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup2.exe"C:\Users\Admin\AppData\Local\Temp\Setup2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\w.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\w.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\ww.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\ww.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\schtasks.exeschtasks /create /tn WmiPrvSES /tr "C:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exe" /sc minute /mo 1 /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1AE0B23E-7655-4111-8C81-A8B1F4996003} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exeC:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2012
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exeC:\Users\Admin\AppData\Roaming\Microsoft\WmiPrvSE.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
514KB
MD52f5fe1a203da3240e80d0dfcb8e28359
SHA12e45da7f1002bf19b858812e2efaf0164c84dc73
SHA256e79a2b44f0cb5b8f58aba2d04536e420bbb23011fb981e63f63cb710587b8c2e
SHA512cecf37c7e3efb7e7cb2ec543e8f9bfc632c946b2e19100b178d3a93f48260f339a37efaf558f83f7168a7b52fb39183c48664218cb703060a2a4d56d44d1f261