Analysis
-
max time kernel
1754s -
max time network
1786s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/08/2024, 18:59
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win11-20240802-en
General
-
Target
Setup.exe
-
Size
1.9MB
-
MD5
9b785d95bf9b3bc03a49c01a93072dc3
-
SHA1
79b38c4be5ac888e38ec5f21ac3710f3d0936a72
-
SHA256
e3880c7db78e09748fe9caf02f330b1c61cd3aaaa31ffe93fb5ba1fb1035f761
-
SHA512
1a2ab5256845232867d2bb36936983683cd05b1e0d4012c2117dc19e1e7115557fe62ae09f3b8f10e3d99520d0eaeb1bcf941614ee5df4fe5f5c2288b963d80a
-
SSDEEP
49152:XwREDDMTRXaarbQdHeMxWrP+beY7UY71n:XwREQq6bQdMwZg0
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3568 Setup.tmp 4292 GlobalProtect.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Windows\CurrentVersion\Run\GlobalProtect = "C:\\Users\\Admin\\AppData\\Local\\Programs\\PaloAlto\\GlobalProtect.exe" Setup.tmp -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.tmp -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3568 Setup.tmp 3568 Setup.tmp 4292 GlobalProtect.exe 4292 GlobalProtect.exe 4292 GlobalProtect.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4292 GlobalProtect.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3568 Setup.tmp 4292 GlobalProtect.exe 4292 GlobalProtect.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4292 GlobalProtect.exe 4292 GlobalProtect.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 992 wrote to memory of 3568 992 Setup.exe 82 PID 992 wrote to memory of 3568 992 Setup.exe 82 PID 992 wrote to memory of 3568 992 Setup.exe 82 PID 3568 wrote to memory of 4292 3568 Setup.tmp 88 PID 3568 wrote to memory of 4292 3568 Setup.tmp 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\Temp\is-F653F.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-F653F.tmp\Setup.tmp" /SL5="$60102,1063232,845824,C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\Programs\PaloAlto\GlobalProtect.exe"C:\Users\Admin\AppData\Local\Programs\PaloAlto\GlobalProtect.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
387KB
MD568c16b6f178c88c12c9555169887c321
SHA172cdd3856a3ffd530db50e0f48e71f089858e44f
SHA256a23adcce96b743d1ecc5a0410fdb6326ae7fff2e78917f51cc70497320dbe750
SHA5121bc49ec6711bf893f9602ed820b3bd4c46ad281108e5c2002d07de3d862e0d8b23e8f804da8bc99880b8af1ff3cc110708107a96bfb3aa97ba9545c2e2b6608c
-
Filesize
3.2MB
MD51a46e087f8381972af531763f9b8d5c2
SHA1c0915f8967ef1c98efd5f1702e681ead72f7d3b8
SHA2564e05ba8ebd5e69e23dea600d279e898d343a25041f27b3cbc22458f497be0d03
SHA5129cc8286882324e141ca4f56ca80ad4c7020a861772130fd25be0a9645e926a01bbd802d10a6917ddeeb4191d46d8ffa2b12fb5e3143a8f58600f75f24c4980ce