Analysis
-
max time kernel
79s -
max time network
85s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
15/09/2024, 07:59
Static task
static1
Behavioral task
behavioral1
Sample
OnRadio_Setup_v1.24.9.1.exe
Resource
win11-20240802-en
General
-
Target
OnRadio_Setup_v1.24.9.1.exe
-
Size
2.2MB
-
MD5
9b527456f3636c8b6e9585ad40fc88f9
-
SHA1
143346dd0d2779ad813bdda80f297f149785ba19
-
SHA256
b63fcd706474aea3f5d762714da6cfa68e5f30ae6bb2941604d5d73b96208644
-
SHA512
fcad5170f47667928ae1aede8f49ffce205b52acf6593691f4f353a2819963276a99a4ef55bd0c8775507f2b0de704346868aafd0b779ab423c41633340a73de
-
SSDEEP
49152:VXz+RkTYatIKZnemLi+zHZPNBn1C5Gth7xnl8Qht+cd:VXz++kaawemLxzHZPN+52xlPtd
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4452 OnRadio.exe 4760 OnRadio.exe 4836 OnRadio.exe -
Loads dropped DLL 44 IoCs
pid Process 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4452 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4760 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe 4836 OnRadio.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: OnRadio.exe File opened (read-only) \??\B: OnRadio.exe File opened (read-only) \??\G: OnRadio.exe File opened (read-only) \??\K: OnRadio.exe File opened (read-only) \??\U: OnRadio.exe File opened (read-only) \??\V: OnRadio.exe File opened (read-only) \??\A: OnRadio.exe File opened (read-only) \??\E: OnRadio.exe File opened (read-only) \??\P: OnRadio.exe File opened (read-only) \??\S: OnRadio.exe File opened (read-only) \??\V: OnRadio.exe File opened (read-only) \??\Q: OnRadio.exe File opened (read-only) \??\Z: OnRadio.exe File opened (read-only) \??\H: OnRadio.exe File opened (read-only) \??\J: OnRadio.exe File opened (read-only) \??\M: OnRadio.exe File opened (read-only) \??\I: OnRadio.exe File opened (read-only) \??\L: OnRadio.exe File opened (read-only) \??\M: OnRadio.exe File opened (read-only) \??\P: OnRadio.exe File opened (read-only) \??\O: OnRadio.exe File opened (read-only) \??\T: OnRadio.exe File opened (read-only) \??\Z: OnRadio.exe File opened (read-only) \??\J: OnRadio.exe File opened (read-only) \??\N: OnRadio.exe File opened (read-only) \??\S: OnRadio.exe File opened (read-only) \??\Y: OnRadio.exe File opened (read-only) \??\X: OnRadio.exe File opened (read-only) \??\Y: OnRadio.exe File opened (read-only) \??\R: OnRadio.exe File opened (read-only) \??\B: OnRadio.exe File opened (read-only) \??\I: OnRadio.exe File opened (read-only) \??\A: OnRadio.exe File opened (read-only) \??\T: OnRadio.exe File opened (read-only) \??\K: OnRadio.exe File opened (read-only) \??\Q: OnRadio.exe File opened (read-only) \??\E: OnRadio.exe File opened (read-only) \??\H: OnRadio.exe File opened (read-only) \??\X: OnRadio.exe File opened (read-only) \??\G: OnRadio.exe File opened (read-only) \??\N: OnRadio.exe File opened (read-only) \??\R: OnRadio.exe File opened (read-only) \??\U: OnRadio.exe File opened (read-only) \??\W: OnRadio.exe File opened (read-only) \??\O: OnRadio.exe File opened (read-only) \??\W: OnRadio.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\VL\OnRadio\en-US\OnRadio.resources.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\AxInterop.WMPLib.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\ColorSlider.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\Interop.WMPLib.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\OnRadio.exe OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\Uninstall.exe OnRadio_Setup_v1.24.9.1.exe File created C:\Program Files (x86)\VL\OnRadio\Uninstall.ini OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\en\OnRadio.resources.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\uk\OnRadio.resources.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\uk-UA\OnRadio.resources.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\x86\SQLite.Interop.dll OnRadio_Setup_v1.24.9.1.exe File opened for modification C:\Program Files (x86)\VL\OnRadio\System.Data.SQLite.dll OnRadio_Setup_v1.24.9.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 488 4452 WerFault.exe 79 2192 4452 WerFault.exe 79 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OnRadio_Setup_v1.24.9.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OnRadio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OnRadio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OnRadio.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE OnRadio.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\VL OnRadio.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\VL\InstalOnRadio\InstallDate = "9/15/2024" OnRadio.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2842058299-443432012-2465494467-1000\{7728F597-4246-4692-B248-AAD523CA98DB} OnRadio.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2842058299-443432012-2465494467-1000\{CB3D1531-DBD2-40F8-9446-88F21F33EA3D} OnRadio.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\VL\InstalOnRadio OnRadio.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4760 OnRadio.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeShutdownPrivilege 4760 OnRadio.exe Token: SeCreatePagefilePrivilege 4760 OnRadio.exe Token: SeShutdownPrivilege 4760 OnRadio.exe Token: SeCreatePagefilePrivilege 4760 OnRadio.exe Token: 33 4088 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4088 AUDIODG.EXE Token: SeShutdownPrivilege 4760 OnRadio.exe Token: SeCreatePagefilePrivilege 4760 OnRadio.exe Token: SeShutdownPrivilege 4760 OnRadio.exe Token: SeCreatePagefilePrivilege 4760 OnRadio.exe Token: SeDebugPrivilege 4760 OnRadio.exe Token: SeShutdownPrivilege 4836 OnRadio.exe Token: SeCreatePagefilePrivilege 4836 OnRadio.exe Token: SeShutdownPrivilege 4836 OnRadio.exe Token: SeCreatePagefilePrivilege 4836 OnRadio.exe Token: SeShutdownPrivilege 4836 OnRadio.exe Token: SeCreatePagefilePrivilege 4836 OnRadio.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4648 wrote to memory of 4452 4648 OnRadio_Setup_v1.24.9.1.exe 79 PID 4648 wrote to memory of 4452 4648 OnRadio_Setup_v1.24.9.1.exe 79 PID 4648 wrote to memory of 4452 4648 OnRadio_Setup_v1.24.9.1.exe 79 PID 4760 wrote to memory of 4836 4760 OnRadio.exe 90 PID 4760 wrote to memory of 4836 4760 OnRadio.exe 90 PID 4760 wrote to memory of 4836 4760 OnRadio.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\OnRadio_Setup_v1.24.9.1.exe"C:\Users\Admin\AppData\Local\Temp\OnRadio_Setup_v1.24.9.1.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Program Files (x86)\VL\OnRadio\OnRadio.exe"C:\Program Files (x86)\VL\OnRadio\OnRadio.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 13403⤵
- Program crash
PID:488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 13923⤵
- Program crash
PID:2192
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4452 -ip 44521⤵PID:576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4452 -ip 44521⤵PID:2196
-
C:\Program Files (x86)\VL\OnRadio\OnRadio.exe"C:\Program Files (x86)\VL\OnRadio\OnRadio.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Program Files (x86)\VL\OnRadio\OnRadio.exe"C:\Program Files (x86)\VL\OnRadio\OnRadio.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004EC 0x00000000000004F01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD59d70351a0de0e37c2dabbb77281d779c
SHA1bea50ed133afa998d34fcf55bb349d2a489024da
SHA2565240a072e9bbab24654cff886160bf6fde00a1ff39acbc6279484860c1712e3d
SHA5129a7ee68f9690f188a674efb467533a0741159329b378145040d7f1928ddf3f4639f30e8d9e33cd7fbedc4a687a0d90bd3a2da4cdb3759444f471736c0ac73483
-
Filesize
22KB
MD5c1b3a3e13cee687b8785815b85c49083
SHA1b23944469ef97eda51d26915b6121a209dfaa1fd
SHA2565545dcbbfb08131a1ae59c15955109c7655480e8eab4c4b2ee24812ad74618f9
SHA512a1c2e838464fa7c8a7e59973fb4855ab084036b2367c9604e913d6a3b2a27665e0eccbd7f9cbee94dc8570b8f2ebe650186caddfacca001a6d20f65d01d8d418
-
Filesize
323KB
MD5447f46943ebd0c4adadf2c0bdb0e58a9
SHA13edbd96cb1537238b3194972cb8cf7264e7ec120
SHA256ac9a1a9282faad6615972a5805547e98838ebbca09345d09b7d937c68bc19aac
SHA512b0ebdd5d9356354351184f5ccaeb4c9be075272b49f334c7a3827691e8c13721ba479a3a6fff4ba57bb26eb7a651c0f36ba1dd91e52989d9dd6a56f49353fccf
-
Filesize
757KB
MD582664a76443cf192b635947ad7de940b
SHA1dddc2db3bde13178923a8a6a98be7e19bfb0dc8a
SHA2566deaf61098a58289a1f7b6d86e07fc576bb2ba5349e9331fc2f14473fe938991
SHA512d5314ec827ab5af00c8ef7509ce3f3e01310aed74b23ffcb36ef013dd7e9b80f4e54353a8aa399ba05c849aaa0cf67a40fc9218dbddecd8648024c539abd6bd8
-
Filesize
421KB
MD5edd007cf3fcb18ccef985f58004b1aee
SHA1c3a697e0552ab600132f8fd4635f78517d4cb4e4
SHA2569b0581b003161d1605405ab4ae2a31e03bf3287673c148f4a1d90253aaad2c30
SHA512f848b4c4ba2f95ab9e8f90b5de8d169013b6c0ed7465c24f378c3df44d5bcc52e44c15e05973392e4d53c5b53007c8122ce4fd632d0ac203040fed10abb0b75f
-
Filesize
195KB
MD5e8e41fddf81f69801d427f3e40c9e1c2
SHA151b499939f75e3c0c17c65550b58cec4b3d106b1
SHA256d8f0020f98b4cb90b07720c591d707703fd752bbe9935227ea938e96f8090be2
SHA51259c1a06aad81b50b0299caa96b944d6a5da01fd0e5a1f4d7e33c790ac1dd1b9399f6f4a849e3326290d2554cbfd2026214cea095612de851400186288f7b12f4
-
Filesize
208KB
MD55026eae26880875eae091f29e7c33be1
SHA1e0e800e161e6f8bbd363ff6881ef330522d37962
SHA256b588c885b21273ffef9e8c24a5064f763d06007904c9f6a4be83bcb5adfd5198
SHA512580d745e3bb881f6db74adf67f6dd22fe42cd6cb71054f9aa83e863043b93ce8986c94e31c36e577f5090874b0ce97dc4ecca1ca7157a6d7411f9c87f1b67770
-
Filesize
190KB
MD5149ba62fbc30abdb72e1d9b1085abeaa
SHA1d345eac16c74aeee65b1c5040e963f6d85c47ec7
SHA256a11b3e5225957a1f191d4a419b51ea94665129ab49efa05376f7c5b2ede29411
SHA51248d45f90180e8e49b3d6e19dddb90320e7fb25d3436437454c24d5fd0b1104029b440050121e3a4175e519b3675b7e99b76dc9dc3b50d7706e3778b1db140263
-
Filesize
209KB
MD52ac172c9d70c7204576939a92dc6ae33
SHA1655b5e68fe330821d108a57f3aa30b6ce7f71c80
SHA256a556cf79c7ae536cca5ae06361cc443dc4b9e0528845e8ab60e3a16571379b5f
SHA512439fc3f2b579c58d0ce6927ab53463a22047bd3ae173b62dcbe5dd88f8caf31b6ed571eca18253d6ac995e8a5e47564f95b3d18d2a213d59726dee90d5bea370
-
Filesize
189KB
MD59e9abb8f8fbfceac1f40c33f03303157
SHA15f5a8788b0b0d9b2e3ec4b3e63a1e3ec1d4d78c7
SHA256073c5247d6af362a7402c1927080b0cab215ddeca1af8f387c8e50a17926be32
SHA5129b2b47e1a6629f5bb7cbf40adae4c2337297b8ab7229dfa31fa842ef2134aea18bf15ae4c9dcf43813ee9f326c8c0b63c4dd6d6d177d64e98528cc9f5d84caba
-
Filesize
1.4MB
MD56f2fdecc48e7d72ca1eb7f17a97e59ad
SHA1fcbc8c4403e5c8194ee69158d7e70ee7dbd4c056
SHA25670e48ef5c14766f3601c97451b47859fddcbe7f237e1c5200cea8e7a7609d809
SHA512fea98a3d6fff1497551dc6583dd92798dcac764070a350fd381e856105a6411c94effd4b189b7a32608ff610422b8dbd6d93393c5da99ee66d4569d45191dc8b
-
Filesize
256KB
MD59cb09e0dd984673281db533693ed82ec
SHA1a295b3174815687dac5e6a4bcacae95617518ccb
SHA256686322271981c2dfe24603bdc1128036c5cd2f25a5d17ddd17521dff6609c2c6
SHA51280506877cfcf153cb303ffb0d0bf36899f5874316edddb5fa279c19ab17de557d165a0c2018edeea239f3f26ff9dafd9c70ccfd2cb4399bf7e50dee30d59df1d
-
Filesize
1024KB
MD5d9c6a2bcc648843de666b4ca9eaabf14
SHA1f422005b1c4ba33bd15c3efa8530c0efa508129f
SHA2568d782a7f323a06b1189a09b686ec94ec6b3bca9feb6148f4117d7a4e5b06b836
SHA5123b52c9fc6955ed3bb777ee84b8485af3c03b93366a584c2fc00c4a14dd5767544090ac4974181f7e1a80192d54c6e4e292ca61a7798074bbe1a66addf742ca13
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
C:\Users\Admin\AppData\Local\VL\OnRadio.exe_Url_kql1iwfbka2njgu5cqoco4l1j3bmp55a\1.24.9.1\oyw0vky0.newcfg
Filesize1KB
MD5525a641b23a61c6f245f98813c7903d6
SHA1fd7c4b769cc2c2223c209d321c023c6b3db301f1
SHA256fc032a985974c79251fd4b49134b9e4562f60b2ad251e938ee32b4b1b04f8f94
SHA5129ab57aae7bcdfc0aa74957b542778035c2de707dfdf51c8c914fe7061bda100ee6e2a5e168caa876a90ea2ea3a0c3d0224887eeefa64c5a1367e5399cba6415a
-
C:\Users\Admin\AppData\Local\VL\OnRadio.exe_Url_kql1iwfbka2njgu5cqoco4l1j3bmp55a\1.24.9.1\user.config
Filesize1KB
MD51c9c6acd28ba8efebeda07d48129afbc
SHA197fc5b6aa1428c9ab18a2f91db2a7a85c2253cd8
SHA256a2b3aea3ce891e6edb982c5a974bae7063c87773007b498be6210e2e9893d604
SHA512d225bb6b00b4aa9ddc614470280ea6402029235928e65ab94e8f053a752832a82d6a5e1fcdf4abe96194c6aa458dfe4e0e89c82733ca8951e97e8e51facae109
-
C:\Users\Admin\AppData\Local\VL\OnRadio.exe_Url_kql1iwfbka2njgu5cqoco4l1j3bmp55a\1.24.9.1\user.config
Filesize1KB
MD5d95f17aef1f0fa9ac6c5c0ed9bb3a9ba
SHA1c5fb802eec23536a4868fecec6297703d6077efe
SHA256a76ffb1ed5fc1ff1718f5fa810a2bd2fb05b3b6c170a36a086c70a8f4c0806bc
SHA51294baa17813c90da5590f22f96106d68f54f8b7f354775c65d487f39795de982c662d3645ec94a4c87386f69211a4490407327f5b9c78a8c9ab79620913c9ca07
-
C:\Users\Admin\AppData\Local\VL\OnRadio.exe_Url_kql1iwfbka2njgu5cqoco4l1j3bmp55a\1.24.9.1\user.config
Filesize1KB
MD50167ab97dc58d339568cb0adfcf91f74
SHA10dc8691f64aec7853d8af4ee74d130145e687b22
SHA256e172943089ba740a9ba1d067ec4a2ab300f84bc22616a1ced3283b0c729c579a
SHA51288cd2c0ab148188a411cea2977a5c01edfa9c5df499c15baeff448373259b84f155eeb91efb63cb39d051e9addac5c3fc91538bbbf65eda45108a648fcbb9272
-
Filesize
672KB
MD5e6383e605cc8661c1041e29b36a1d17e
SHA1c03fa4ce8f5cfaf0de377e7eea2556b7607b44d3
SHA256f785d5c33b5b985131e671e981ec9433cf19a104e63fb384701cb6d92c6bce6f
SHA512815bc46c361a45f7bb59dd9216053f1bd89fd29a3d9efc774524bc0565bb8f71f2bd014b0f2d38b5b17f0fcb2228c4bc45736189b5618622c53d21e7b661343f