Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 17:10
Static task
static1
Behavioral task
behavioral1
Sample
CiscoSetup.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
CiscoSetup.exe
Resource
win10v2004-20241007-en
General
-
Target
CiscoSetup.exe
-
Size
16.1MB
-
MD5
91f7229586df2c577a54ad0d1a5bdcb1
-
SHA1
938b4ddf983e035130a7fcbf0458c4f9d5b69ca5
-
SHA256
80f7768cbf016ae16f5758e31d9eb2d277c0566654f05bad152ecbde6eb616e5
-
SHA512
089ec05f751306b994eb1265245961c2f51b89679f4b70c08a0404fcfd7d6d6deec8133ee5f3f04e82d7272ec4c95bee3859fa9c74be0b96966c569fef258c0e
-
SSDEEP
393216:PexFZAWTc+MZ3mOvSY6oDXtVVFOzWt8zLDVi:+AL+WmOvS9qDSzHzL0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CiscoSetup.tmppid Process 2056 CiscoSetup.tmp -
Loads dropped DLL 2 IoCs
Processes:
CiscoSetup.exeCiscoSetup.tmppid Process 1872 CiscoSetup.exe 2056 CiscoSetup.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
Processes:
CiscoSetup.tmpdescription ioc Process File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-0V0HJ.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-61ESK.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-HJDEG.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-HD3U6.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-NUIBV.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-CR3NH.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-BGC86.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-7L8BT.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-2RCHU.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-BVH67.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-L9IJR.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\is-H81BF.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-3AGCI.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-G2JDI.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\hu-hu\LC_MESSAGES\is-E7HV0.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-3PNAB.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-2EONK.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-781P4.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\ko-kr\LC_MESSAGES\is-ET160.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-TJMMD.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-TRE5B.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-4V5K6.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\is-AKU3M.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-5NU6T.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-L1NVD.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-TTB3E.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-AF419.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-SFQOS.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\ru-ru\LC_MESSAGES\is-3BD2B.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-H566L.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-40EKQ.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-E3JB7.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\unins000.dat CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-A2HU1.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-TNR4U.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\is-FEQ4R.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\Plugins\is-INA75.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-AFMLE.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-NCAER.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-932DR.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\is-RJL0E.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-7K3GL.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\l10n\ko-kr\LC_MESSAGES\is-54BMC.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\l10n\pl-pl\LC_MESSAGES\is-SIJJD.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-P94TO.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\is-810VE.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\cs-cz\LC_MESSAGES\is-IPK46.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-UJ3NC.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-5C70L.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\is-KCE3K.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\Install\Dependency\is-B1CED.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\l10n\nl-nl\LC_MESSAGES\is-67QP0.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-350V7.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-TI0RO.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\is-1EJ5L.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-EN95S.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-3F6JU.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\res\is-JQHV7.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-33JOS.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\fr-fr\LC_MESSAGES\is-C3NB7.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\zh-cn\LC_MESSAGES\is-P80GJ.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\zh-hans\LC_MESSAGES\is-TO2K6.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\Setup\5.0.00923\res\is-N1443.tmp CiscoSetup.tmp File created C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\l10n\ja-jp\LC_MESSAGES\is-1DCV2.tmp CiscoSetup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CiscoSetup.exeCiscoSetup.tmppowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CiscoSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CiscoSetup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2900 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
CiscoSetup.tmppid Process 2056 CiscoSetup.tmp -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
CiscoSetup.exeCiscoSetup.tmpdescription pid Process procid_target PID 1872 wrote to memory of 2056 1872 CiscoSetup.exe 30 PID 1872 wrote to memory of 2056 1872 CiscoSetup.exe 30 PID 1872 wrote to memory of 2056 1872 CiscoSetup.exe 30 PID 1872 wrote to memory of 2056 1872 CiscoSetup.exe 30 PID 1872 wrote to memory of 2056 1872 CiscoSetup.exe 30 PID 1872 wrote to memory of 2056 1872 CiscoSetup.exe 30 PID 1872 wrote to memory of 2056 1872 CiscoSetup.exe 30 PID 2056 wrote to memory of 2900 2056 CiscoSetup.tmp 32 PID 2056 wrote to memory of 2900 2056 CiscoSetup.tmp 32 PID 2056 wrote to memory of 2900 2056 CiscoSetup.tmp 32 PID 2056 wrote to memory of 2900 2056 CiscoSetup.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\CiscoSetup.exe"C:\Users\Admin\AppData\Local\Temp\CiscoSetup.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\is-ISFHA.tmp\CiscoSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-ISFHA.tmp\CiscoSetup.tmp" /SL5="$4010A,13456411,1058304,C:\Users\Admin\AppData\Local\Temp\CiscoSetup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-IAC1P.tmp\cispn.ps1"3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD524de4ed3ff1fa997f867b591be4e001d
SHA1744d45ebd394880598b597d882ae2b634b9261fb
SHA2567c4330c4bd0c6890c7efc49af493056b92332c65be2bf885cd2a599369ba5349
SHA5128a32756cffcd10d6df5f0b6da917a203115431fe101b2b7746b1d8e76956b12f6af5ce89bce29bc505558943f4d661d45e2630b4b5790625b968549146ebec88
-
Filesize
346KB
MD59d4300c87c9e378a13efa9999d305929
SHA10a7bb44a99208085296e782fd2e7b22170e7d03a
SHA256d92d3e91f1b4036435cc6e39e2ce048de7153a54577695313aca1119df70de82
SHA512297d7848fb011d8e79a7ee1b48d42227fc8582848b9232f4ed155b5fa1476c25654885fbd39e0207dd86f619bfc0fde41a0d448365e5b1d57d7c359b7eae3b1f
-
Filesize
2.9MB
MD52d47f35f6ec3abdfa6df92cb13bef294
SHA116e532caac6b7176369f5fa29a869ffa0def8947
SHA25685c3c72a135ee57914d27c563e9ae31f417af72fa04ab2d3a09f10eb674455cb
SHA512e6be961e4f384749f621e3b14f2b1468f3218480de3eeaa0c7a6448f70911fc942b30d1c135729edea9bd489c8b5f42fd255617a79428568df2a58f9d6c0e134
-
Filesize
3.4MB
MD5bfd84005e52425f9b8fe658b9663e1c4
SHA149c54a003678dc14a19ac5d07c9bf053b8cd0683
SHA2562ea785b8a4cf5c5fc457350a4c636dac40137269a1a93d24c1083f1f77324d5d
SHA5123e4e2a32f50c6bb200af8a37c8653ef55e6d8ff47042266181546fd1ccf125a4fd5d2b7d8801d9179bf5e899c4992092895ee6f0d3f4e11ac8d5a1f40e5f82bf