Analysis
-
max time kernel
95s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 00:48
Static task
static1
Behavioral task
behavioral1
Sample
96b2519e5fb8dba738fa1abc23712b589d0a06ecdb6690045c769ab52420bd0a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
96b2519e5fb8dba738fa1abc23712b589d0a06ecdb6690045c769ab52420bd0a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20241010-en
General
-
Target
setup_installer.exe
-
Size
9.6MB
-
MD5
e71bedc46122099d570715a1a7114d29
-
SHA1
b54aaf5dc06da686481e1801e1d7c84b731034c9
-
SHA256
bd2d33ab5f78ad9f2d7bb562dd217022694b7b737e131ee4e8ed6abc3610e3f8
-
SHA512
4435f7735acb93666960790f8dfebc0a1374121f6295cd638eeb4c1d80199d0422d982c539fb1ebaec22b22baab8d514725a81427c7bf2ec618c911e42cefb2f
-
SSDEEP
196608:xOri6u89eoFT6Sg+Sjp7SmWlEohbqE0fNGZDHbfxtC14kFVGlZAjxav4oKmuS5:xL6umeSTu+SjproRq8DHbf78wlZkYvl9
Malware Config
Extracted
nullmixer
http://6242487de156a.com/
Extracted
socelars
https://sa-us-bucket.s3.us-east-2.amazonaws.com/jhvre24/
Signatures
-
Nullmixer family
-
Socelars family
-
Socelars payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4E546787\624248c2870d6_Mon23e0b3b0.exe family_socelars -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4E546787\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4E546787\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4E546787\libstdc++-6.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS4E546787\6242487ebee69_Mon2360fbbe475.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setup_installer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation setup_installer.exe -
Executes dropped EXE 1 IoCs
Processes:
setup_install.exepid process 1928 setup_install.exe -
Loads dropped DLL 7 IoCs
Processes:
setup_install.exepid process 1928 setup_install.exe 1928 setup_install.exe 1928 setup_install.exe 1928 setup_install.exe 1928 setup_install.exe 1928 setup_install.exe 1928 setup_install.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4E546787\624248bc6d13c_Mon235f07b88ae.exe vmprotect -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS4E546787\624248c3cb9af_Mon237bf16061.exe autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
setup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3788 powershell.exe 3788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3788 powershell.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
setup_installer.exesetup_install.execmd.exedescription pid process target process PID 1508 wrote to memory of 1928 1508 setup_installer.exe setup_install.exe PID 1508 wrote to memory of 1928 1508 setup_installer.exe setup_install.exe PID 1508 wrote to memory of 1928 1508 setup_installer.exe setup_install.exe PID 1928 wrote to memory of 1472 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 1472 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 1472 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 5048 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 5048 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 5048 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 3456 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 3456 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 3456 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4480 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4480 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4480 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4228 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4228 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4228 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2248 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2248 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2248 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2896 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2896 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2896 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4376 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4376 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4376 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4512 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4512 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4512 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4928 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4928 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4928 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4788 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4788 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 4788 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2436 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2436 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2436 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 820 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 820 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 820 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2412 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2412 1928 setup_install.exe cmd.exe PID 1928 wrote to memory of 2412 1928 setup_install.exe cmd.exe PID 1472 wrote to memory of 3788 1472 cmd.exe powershell.exe PID 1472 wrote to memory of 3788 1472 cmd.exe powershell.exe PID 1472 wrote to memory of 3788 1472 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\7zS4E546787\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4E546787\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6242487ebee69_Mon2360fbbe475.exe3⤵
- System Location Discovery: System Language Discovery
PID:5048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6242487fd82aa_Mon2391599e.exe3⤵
- System Location Discovery: System Language Discovery
PID:3456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 62424880dba59_Mon2373ae22.exe3⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 62424882a2d43_Mon2366e91c07.exe3⤵
- System Location Discovery: System Language Discovery
PID:4228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248845c537_Mon23d60fef.exe3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248871e3ed_Mon2348d8b4e.exe3⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248bae0b4f_Mon2315c1392c.exe /mixtwo3⤵
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248bc6d13c_Mon235f07b88ae.exe3⤵
- System Location Discovery: System Language Discovery
PID:4512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248bd917de_Mon2341a56212.exe3⤵
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248bf51749_Mon23fd163f29.exe3⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248c03c802_Mon23cf6fc42c67.exe3⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248c2870d6_Mon23e0b3b0.exe3⤵
- System Location Discovery: System Language Discovery
PID:820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 624248c3cb9af_Mon237bf16061.exe3⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD598c3385d313ae6d4cf1f192830f6b555
SHA131c572430094e9adbf5b7647c3621b2e8dfa7fe8
SHA2564b2e2adafc390f535254a650a90e6a559fb3613a9f13ce648a024c078fcf40be
SHA512fdd0406ef1abee43877c2ab2be9879e7232e773f7dac48f38a883b14306907c82110c712065a290bafac3cc8b0f4c0a13694847ad60a50a2b87e6aed2fd73aff
-
Filesize
145KB
MD57bdeeadd41822f3c024fba58b16e2cdc
SHA113a3319b0545e7ff1d17f678093db9f8785bba5a
SHA256d46ceb96d549e329a60607d9d4acca2d62560f8daaaa5fc60b50823567b9c24f
SHA5121942f19d694616c56f874fc8df73da26beed8f290cf619d9f8443a03289c5d36ae830d1f6bf0e8adf79eddf062c9e48373677e0a2d593ee1666fae5148a3e4ad
-
Filesize
376KB
MD581cf5e614873508b9ecba216112c276b
SHA1cb3115f68ffe4f428fc141f113dff477530f17fb
SHA256fae5984ff3106551dddee32196332ab4b9cabfe40476b80dd5aa8e1c9fcba413
SHA51248fba232d56c6acd0a3e97a64d096a6782000cc4d6d34f7d2379a54e6339bf373c14e95ba966a1fd8ecc05582cfad4e9dea6d61bb5492a570fdc1f637db7d29f
-
Filesize
1.5MB
MD552142a360efa5a88aa469593f3961bb4
SHA1bb06f4b274789d3998ea3cbdc7d2056d4a99950f
SHA2563a53d2f99cf9562803815dc1df898557919db19d54956b53840cbcf89c696dad
SHA512de1e51dfb2a06bd0ad3142f7b2f33d78f5c2b07d0effc23074011d76a12a0d0591ea8a1b4fe753cf1482f8a438d2927fb92c4fb7a184029f35721e8b3f7fb5cc
-
Filesize
266KB
MD55bc6b4fcbdb2edbd8ca492b9ba9059f9
SHA16ad0140809c7f71769bf7bdd652442ffc4c2bc35
SHA256f0d2a8fa7d23f6546e377a0c6dc9019cf513d6474afc462bba517c82e5c1d4b8
SHA512953cb941a5fc7ea44b36bf70b984990a5d0b6c2b4cb614dcedbf254dbb1b6940d345dd8531ef1f489b0d467ac98208533c8b94e44a53c931d4e9bc91f5af2718
-
Filesize
2.0MB
MD5327366acede3d33a1d9b93396aee3eb9
SHA13df53825a46673b9fb97e68b2372f9dc27437b7f
SHA25612183f88314a86429c1685dacb2cd7f87d1eac7094d52a19a92b45432800e051
SHA512a7ce948ede1b8d02972322bb88498d6607dce39fd215df37ca58f016f5658436a556ec2425207f2434db7728b1ad1c19c7ec05110d82c094525c4bae7bf4894f
-
Filesize
414KB
MD5dc3a42af98906ce86ad0e67ce7153b45
SHA183141ef3b732302806b27e1bd4332d2964418f07
SHA256399d9c5dc78b7696e0984cc265c6b142d70949694e86a8e38474aedcda4ff6f1
SHA512f3df4c782941bd130d302d63323edaccddf59a1cbad10ca3262118c948c78df6dc520bff67ec26918c31b575dce6580d72da0d6c170cabe34c98f52acadb9cb6
-
Filesize
3.8MB
MD5a128f3490a3d62ec1f7c969771c9cb52
SHA173f71a45f68e317222ac704d30319fcbecdb8476
SHA2564040769cb6796be3af8bd8b2c9d4be701155760766fddbd015b0bcb2b4fca52a
SHA512ccf34b78a577bc12542e774574d21f3673710868705bf2c0ecdf6ce3414406ec63d5f65e3ff125f65e749a54d64e642492ee53d91a04d309228e2a73d7ab0a19
-
Filesize
253KB
MD50913c141934828228be4bee6b08cadfe
SHA1caf2f7ea94afc62792d91c1f2c1b99c05b1a2a1f
SHA2563fa1c49f7dd6657c195dc68c13b50a0d7e2f3ec641f7108ffb3e041ea3713c95
SHA51229bece87e4080db7098115f568dc9f5c25206147020d94438bff7ef5f17a918fae8a7546932e310648bf31be27bc4a29edf3e49051dd6e72aa9cf82e0ecd254b
-
Filesize
383KB
MD598362f1952eb1349f17f77bb70a9fbcc
SHA1e8a2273215c3cea3100fa40536b0791fea27af8f
SHA2569aa8aeb0262bc901878bda3a41b6ac7f727f1c3fe4e7bb9afa0000c371750321
SHA5126faceb7a7d6c0b3d7ebd8afbd2e4dcfb95a6407bb4acf1012d50f462713b8f34adf51c2dc7f82281a6b84dfcb8bc0cbea68318f12ad9ad95558b9361500e0679
-
Filesize
1.6MB
MD579c79760259bd18332ca17a05dab283d
SHA1b9afed2134363447d014b85c37820c5a44f33722
SHA256e6eb127214bbef16c7372fbe85e1ba453f7aceee241398d2a8e0ec115c3625d3
SHA512a4270de42d09caa42280b1a7538dc4e0897f17421987927ac8b37fde7e44f77feb9ce1386ffd594fe6262ebb817c2df5a2c20a4adb4b0261eae5d0b6a007aa06
-
Filesize
1.4MB
MD59e7d2e1b5aac4613d906efa021b571a1
SHA1b9665c6248bc56e1cbb8797d27aa6b0db5ba70f1
SHA25652c5dea41a299961b4776d3794864ce84e9d51ac1858dd6afb395e0a638bc666
SHA5125dfd847513b94feb7df2569518c5abf56723cf165a424e2ebfea9fb4b5d2d70a9d0a962d5f7c7f68b3fd9a005c7aeb1bf20d9c7bfb1ee7ed0a23455d78516549
-
Filesize
895KB
MD5815d3b5cdc4aea7e8c8fe78434061694
SHA140aa8a3583d659aa86edf78db14f03917db6dda8
SHA256226d6fc908bee0a523a09d1912f0b6b6958173ccd77997d45121d9091a7199b4
SHA512b8cc6f302f86cbf3eea3c95ceda9302f543ebb6ed3cbbe5c038a1417a1536345cd44f8e89ec48579bc699d71c994eccd1dcbd43dca669931377f738072c2f95a
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD583c766fb0a8d71f559d79d600ea05297
SHA18f4e1868bef695539f2b7cb83b3e336e959f3087
SHA2563572b5d2013141cee24aa859fdd60398ef7d1c4ac40d2c080ecdb12129cb70ee
SHA5121a49b39dc87ef672308b4a8bab0d1f9f9c0c51296b46f5cc46fa39312f94edf7f2bf1936367e0f7dc75c3ecb052558a75ced42189b4a4b218e8fe715ab163d88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82