Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 20:15

General

  • Target

    CircuitMakerSetup_2.3.0.3.exe

  • Size

    21.8MB

  • MD5

    e91a57d78e30b203b4e09e75196a62bc

  • SHA1

    8a35514e391556233a51b57bd8da9fdb0ae92b4e

  • SHA256

    d913d81d4deb372e878e93bd4b35909b651a570a82389c370dc27bf5dc5a0ca8

  • SHA512

    d556509b2190a68ea3bb15ec7a1ba5781c3ecc33f7214169c54d567761bb233dbbde868787c7b4d5b4ff9b45d327c057a73708babd962ad98c893afcfed029bf

  • SSDEEP

    393216:BUPweEgxFJR7nzNQTCQmzeXdEqUCDLJZ1HW+q/tgLIKvjmf1UzunQ1PvjhJ3vvLK:ZRTYqU0qlOl21UCQ5D3v7K

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CircuitMakerSetup_2.3.0.3.exe
    "C:\Users\Admin\AppData\Local\Temp\CircuitMakerSetup_2.3.0.3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\CircuitMakerSetup_2.3.0.3.exe
      "C:\Users\Admin\AppData\Local\Temp\CircuitMakerSetup_2.3.0.3.exe" -RunAsInvoker
      2⤵
      • Loads dropped DLL
      • Access Token Manipulation: Create Process with Token
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\wbem\wmic.exe
        "C:\Windows\system32\wbem\wmic.exe" qfe get hotfixid
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://support.microsoft.com/en-us/kb/2670838
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1588 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2972
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      cef62b1b3fd5a879825789b0d4456eb4

      SHA1

      6110f8017f88a6d3cfb3698e012b76455a2c0bea

      SHA256

      41d0b180eaf1f9f28352708d5074023325ae87705462cc6a784cbe5ffc1e3102

      SHA512

      d5a285817a037b83d7293d953bb02570912a199fd60bf6038f84fb1ea2373c91da755995a823277647a97aa322a834d117cfc34d97a846ec1e050bef80927957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a7ef4bca1535e57d96140ca2409db984

      SHA1

      84d67426ecf425fe4c1802706ded2b3b4d624796

      SHA256

      85ac3e203b51f1c30179bdb3f6f8cba3f79de1ec56b1d83d6f0928c256a2958d

      SHA512

      286e21b06bd9498d1b23b6f61b8e0fa567c4deee8267c28d5d2ca8709205494f42f8841ce699e5c717450d77290afb97039672f49cb7863e204fc85abdcf14a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3d5a10abd8130cab4ecd4ff60cd23b40

      SHA1

      f3aaf97ac731e6154035f13ec0646db2b690117e

      SHA256

      0655869aedd941b3145ab1dcedaaa72f4c9386b7aa9c3993bdcce491b18a9c6b

      SHA512

      c1cbd339b07d07101885db9a221a623cdcab0cb01698efb606bfe25620fb72b594fa3a273038ac1a7b231d7c2cba1032f61ed4b010a9f7ed4b62b7a0eff9daec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      6e31bfdc1adc2961904d73499ddadceb

      SHA1

      29d40c4cff0510d18150fa918ddbdb04d02013f7

      SHA256

      4a7a12b68e3289b5776df987da6c49e0f1db4214c38bf5a7575c5c8d883d87d8

      SHA512

      f1469d8c281ea6bfc7d9f8068bde2bb075588bde4f241c26d00425bbf2446a7f5f0850e351694f853b5d7b8a19b458dc961322ac9f9270b4f585b43423f51058

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      b9483cf7df34945864db8468b49ff72e

      SHA1

      c1eba46b1b9999b2af1e37d35a977422aba72b77

      SHA256

      f0b5fb9e0b15bb5a079e014b44d51c1b47b5200c3c7698d71b07456584c24b9e

      SHA512

      0f907bdeae64c2cdf1c4d43845e96eeadae5d4a00c7906eafab8edbf1eaff601e1381b754f1df30f57dd87ca60a7001d84103a92f858ab8d79f8d412d258ac36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      97e8cdccaf8e04f73f5e51042c666789

      SHA1

      f5a669cdcbfb3f20f6ce65f753ed38bdf84e4660

      SHA256

      b99939d34968a506ff5e26c15e78374fe27b7c14d60401225c910ee64f30c439

      SHA512

      0f114a60231dfa16faab47dfde5b5f038d3babc9299a0e0ce212011563f065bb9eea6453e771709fab64a08ef55e3ba1e3f730c0ff1c588bd5ff3a9898d5f2c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      44da976d8aab43d04d21e875f10c26a4

      SHA1

      a35d1b95ddc5fc7237c15e570eaeec91f0169f78

      SHA256

      417991a92dacecc8b514ceb5ed00efdf8aceffd049d0e440db9e14c505bc774d

      SHA512

      d82e5efcc4a565f2211116d755d8996da00f6345ac57464cf29d6a571a71e1f9cd7be6d70fa1cc0e7e6a38caed184dbc14bcedf6ff3d1049f9045556a93dc132

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      4c4fde8581dcf51150011444fa5e0c33

      SHA1

      c782542ce021a0e789195882b6fc4359f20cbbe4

      SHA256

      0bbc8727447bbdea117f90422de3c84cc1c9982c3e90986b52f822c4d7e14cca

      SHA512

      b83dbbbd2fc585f28a4dd7b69f811c1456ee43f62e1ff5bdfd2fa75c37b0ab6ce946110e35b1653e78f1b95346deb1cd2cfc719b3a88feb1622af027388db1cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      18617715755d0da5f4463625b6e15d9f

      SHA1

      20042b619006a238dda927d99f79fdefb2471c38

      SHA256

      3bd5eb33be42a5dc4277fabf425a3d03d1b87274396057423d1833ce807b9c02

      SHA512

      92e4d6bdc79155f3515e53a4e345520dfed133a2e4e2d87ea380d5f07feb2fcd34ed7e4757cd00464dc15b49bbfd81a40d913fdc4b1cb2a9b2ee5c8a2e578329

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ef2cabe1de1e0f9bbd1d771aca02f5df

      SHA1

      6b11f686d747e698cb2703f690c2d0b89c99918c

      SHA256

      435bb7157717e401311ba0a549a9ec1721260de1adcfc2d1e6530a4e944cd28f

      SHA512

      5f0232f4efee52a4967ba70183bc8649367c465d06846ae005a773f7886e5d7f0ee76804c03012de02077885dd90720a56c1440be8011ab9d16ccba6205e45e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      43424b53a125acbecb2a73c389102f3c

      SHA1

      627d8aa5977331625b6df38fb97eed0c4d182e94

      SHA256

      8b0957210c287728bc0f1dcb725becc2717e6fdf8eecfdec599461ce6fa74a65

      SHA512

      5dc29ad6c02964d409318fb61a89e2ccb5a85e3abd8fea73b78ae331b31df633c76c5e830d9c1d51a044d6415ab24b896fc340db306d336a64dbd23e04bf5ece

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2d1ccbda64236aa0cc31f3ed3125c2b3

      SHA1

      e484c1a1bbed83398de5c553cd7c517ba45ce998

      SHA256

      f108230a5f21df367c0f2e006c9a7f990d2be0a7265840e49571a1da461ceb0b

      SHA512

      908e28d7c36cac636bcdafdd476c96f684477abfd5fd1dd74f9ab2661417b531678c665248a4ad457ea85945d0a8225463efe25246f3e53f6590e9e36277bd2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c446c0f3286f8b84fffb8f326e01439f

      SHA1

      531b492d4b4e4650bde425878d329d63e45c839f

      SHA256

      35dc3eb95f74a546a8a4b73f85c65977fe70cdf17a050173ef90b9f95543d215

      SHA512

      b46ae72080af665f587114c4915cb35b6df20493898447df32c248acf00614709f871b7817431f56c9112083f0f742fcd722e176691d75c2d09c24db17d9a023

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3bc1709aa7398cff32452665c6d0ca3c

      SHA1

      fc93c80f3ffa4cb25a0c12782f89b39389e64d7f

      SHA256

      73f9abd1913f220e5861edd7073e7562b40ab4acb813802416fc63b56910ae98

      SHA512

      3085c969667dbc4c58d40ae82c4cab54f0be408a6cf11b8d8f32f1368e3d6ac6a6608e55a5e9e2abb72a3050e29a6b959aab7359610009d174afa492615eafa4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      b8890be3bf1a0b2fce2d2b2c7964602e

      SHA1

      862a0f09d60506401e46b6f7eb71ce2db7948808

      SHA256

      700a5a9c15195bfca528dd3d5cfb56f75e931ddca678e9ca958c7d067e5600f6

      SHA512

      56e01ca02b35416a6efa9bd4560282b7b84897c11e3d06fa0b52f9b9d8ea8a03326064df1fde5c3b494c25ff59537165ff4ec3d7d33402cbc964be60d2355610

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      f097748ed041fd44107390da610bf791

      SHA1

      132c602581a3569fe2950122d92f8bfe64cd92eb

      SHA256

      3b49a2e22f43dfd19d12e920c89a69ed3a49e92964b23bc1655d6d7356de6541

      SHA512

      58aafe4489fcf7b0afb014436edc1f46e95afd22bd01e0819103212d4f96970ecce28bd4982cdbf4648cb01c0c3eece1ea31b99dddad85544285cc5aaa8106ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ac036020ff2358de3d6bcdb21404d0d7

      SHA1

      d220643abb0bbce16f38a00c07e98a70952080c0

      SHA256

      a0fad9acf13e1f9886aadcf58b209f45dd89bf2f4d05cf40126eaad510ca0a4e

      SHA512

      ec80f8e27208fa3435077b311ab868a9d24c17a854295c1cf2a019ae0ebb0e9702147051d2864c3b9141793b6c61eb0077a33f1517505bf31ff7a28c26bdbe48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      5b883ee66aa5ae01797f8ae6a31ee3da

      SHA1

      a2e60dcb461f57b66ea4fe27fb2cec0102c07881

      SHA256

      dfa08be61879824b04969bfa05f679438c94029aaf31139a84f85f8be606d79e

      SHA512

      00c8f55d4591f50b415c02ed11b9396d1632083c6c2ecbf962fce07582a1fd4a8407b01a6429b21d93fd9376b33fca9db36b1c7c7d008436c384ff99d3e9f201

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      b72c5d632a17a2dbe40953be7c63bff5

      SHA1

      df9eed88a9f26d2409238b203af66c943c7db275

      SHA256

      5a91149b41eb91cd06f6446fcd0929d1327e677a1798d40bb3a1a716d0f76706

      SHA512

      42893f9f520db437c6c0c9fca6e2d6ba1de79ac827e0073f9c4e2d607a6d068c25f7405f24b24eb6b80c74b38641ffee7fe322de6e31fba57f996406d4918e86

    • C:\Users\Admin\AppData\Local\Temp\CabED5D.tmp
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEE1B.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\{88E33355-4EE4-4575-B43E-3CE2E18DADDB}.ai\CircuitMaker.dll
      Filesize

      1.5MB

      MD5

      bcd6d10ef96b8208a99e194cc81f5a86

      SHA1

      323a611473ac0fc470f0c9dfe3cd8ac6d857c247

      SHA256

      8f25bb2cdee7e2f71df3e5118c8e078a9f33453f2380a577cdbffd555a3afeee

      SHA512

      820a0571504990827b82b0fa02f2f141cc621d060e587313dec66ea2bf40ac38607dcdfba59e37a3fc1734eaf016a75005f8ddcc84a02a91c4107c871a6a7448

    • \Users\Admin\AppData\Local\Temp\{88E33355-4EE4-4575-B43E-3CE2E18DADDB}.ai\xdelta.dll
      Filesize

      73KB

      MD5

      ce2a7381e460902bd39c7c6b80c31e6c

      SHA1

      4746c7ae02644818674cb20654982886ff697387

      SHA256

      7994dcfbdc03ab37128b1a992438ae9e610eb54239cec7d3da2163ad33f0914f

      SHA512

      23223141a116b25db24a0a3963eda9a8d0c5062fcf13822a4e9308137b8f54644e4ba6f7ed68380bc5b721be87f7d1da9a2bcb06ddd17903c10eb1eb56d4c6b2

    • memory/2184-575-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2184-1-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2184-113-0x00000000048E0000-0x0000000004AEB000-memory.dmp
      Filesize

      2.0MB

    • memory/2184-573-0x0000000000400000-0x0000000001412000-memory.dmp
      Filesize

      16.1MB

    • memory/2184-574-0x00000000048E0000-0x0000000004AEB000-memory.dmp
      Filesize

      2.0MB

    • memory/2184-1010-0x00000000048E0000-0x0000000004AEB000-memory.dmp
      Filesize

      2.0MB

    • memory/2184-1009-0x0000000000400000-0x0000000001412000-memory.dmp
      Filesize

      16.1MB

    • memory/2184-1031-0x0000000000400000-0x0000000001412000-memory.dmp
      Filesize

      16.1MB

    • memory/2320-0-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2320-572-0x0000000000400000-0x0000000001412000-memory.dmp
      Filesize

      16.1MB

    • memory/2320-571-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2320-1032-0x0000000000400000-0x0000000001412000-memory.dmp
      Filesize

      16.1MB