Analysis

  • max time kernel
    121s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 17:49

General

  • Target

    Cina/Desktop (2)/IPRoyalPawns/uninstaller.exe

  • Size

    53KB

  • MD5

    f59760d6acf6a007bca4ccd8b85975c2

  • SHA1

    1203798f9c6f7fcfcf573c6e8e1e716b9bf41ec6

  • SHA256

    2e9a962773dff534d04a0545226980682aefbef668e2c3b002de563a647a26ae

  • SHA512

    efa366170391a8d7f4118525a802ec99e8d2f6c2b04cbc5b9be5e296a659595c8089674f11ae6dcfe2291ac1e2745ed8c1c3225782542ee420d64bbb9b4e81ef

  • SSDEEP

    1536:gHY0iClLsdSA5ppX0Dkyec2gdLeAyNS77s:cYrClLswbDkrc2ceAl7s

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cina\Desktop (2)\IPRoyalPawns\uninstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\Cina\Desktop (2)\IPRoyalPawns\uninstaller.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\Cina\Desktop (2)\IPRoyalPawns\
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im iproyal_pawns.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3056
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name=IPRoyalPawnsIn
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:2588
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name=IPRoyalPawnsOut
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe

    Filesize

    53KB

    MD5

    f59760d6acf6a007bca4ccd8b85975c2

    SHA1

    1203798f9c6f7fcfcf573c6e8e1e716b9bf41ec6

    SHA256

    2e9a962773dff534d04a0545226980682aefbef668e2c3b002de563a647a26ae

    SHA512

    efa366170391a8d7f4118525a802ec99e8d2f6c2b04cbc5b9be5e296a659595c8089674f11ae6dcfe2291ac1e2745ed8c1c3225782542ee420d64bbb9b4e81ef