Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
INV-20170806-0092795243900-29178.exe
Resource
win7-20240705-en
General
-
Target
INV-20170806-0092795243900-29178.exe
-
Size
898KB
-
MD5
f529fe5474bd401997196d6ff238bc2f
-
SHA1
60d045b2d29ae67545c784c71d053018d7e7a6ae
-
SHA256
fda36d8d713d109a05551754a23ca383030b0d9fd9f1cde3658eaf51689ffa53
-
SHA512
350ba9446c5a26f983093446d65aa2eef03b7905bfde0ea9be770dc98519eba9b88b25b80959aa565f0f80c33f4541e7b21d03ed4de0d01bb6aab4e024d5a838
-
SSDEEP
12288:reCCOALwRZGwIPRHTQI/rnP/7e807tcTuT62ZpQkfO5NI75tiqrUWJ:rLALqZtUjC80iY9B3
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation INV-20170806-0092795243900-29178.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation AdobeCHH.EXE -
Executes dropped EXE 1 IoCs
pid Process 5016 AdobeCHH.EXE -
Loads dropped DLL 2 IoCs
pid Process 3404 installutil.exe 3404 installutil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\FOlBISOLA = "\"C:\\Users\\Admin\\AppData\\Roaming\\ViaFolder\\AdobeCHH.exe\"" installutil.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3404 set thread context of 1884 3404 installutil.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INV-20170806-0092795243900-29178.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdobeCHH.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1884 RegAsm.exe 1884 RegAsm.exe 1884 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1884 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1884 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1832 wrote to memory of 5016 1832 INV-20170806-0092795243900-29178.exe 87 PID 1832 wrote to memory of 5016 1832 INV-20170806-0092795243900-29178.exe 87 PID 1832 wrote to memory of 5016 1832 INV-20170806-0092795243900-29178.exe 87 PID 5016 wrote to memory of 3404 5016 AdobeCHH.EXE 98 PID 5016 wrote to memory of 3404 5016 AdobeCHH.EXE 98 PID 5016 wrote to memory of 3404 5016 AdobeCHH.EXE 98 PID 3404 wrote to memory of 1884 3404 installutil.exe 100 PID 3404 wrote to memory of 1884 3404 installutil.exe 100 PID 3404 wrote to memory of 1884 3404 installutil.exe 100 PID 3404 wrote to memory of 1884 3404 installutil.exe 100 PID 3404 wrote to memory of 1884 3404 installutil.exe 100 PID 3404 wrote to memory of 1884 3404 installutil.exe 100 PID 3404 wrote to memory of 1884 3404 installutil.exe 100 PID 3404 wrote to memory of 1884 3404 installutil.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV-20170806-0092795243900-29178.exe"C:\Users\Admin\AppData\Local\Temp\INV-20170806-0092795243900-29178.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Roaming\ViaFolder\AdobeCHH.EXE"C:\Users\Admin\AppData\Roaming\ViaFolder\AdobeCHH.EXE"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Roaming\ViaFolder\AdobeCHH.EXE"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
898KB
MD5f529fe5474bd401997196d6ff238bc2f
SHA160d045b2d29ae67545c784c71d053018d7e7a6ae
SHA256fda36d8d713d109a05551754a23ca383030b0d9fd9f1cde3658eaf51689ffa53
SHA512350ba9446c5a26f983093446d65aa2eef03b7905bfde0ea9be770dc98519eba9b88b25b80959aa565f0f80c33f4541e7b21d03ed4de0d01bb6aab4e024d5a838