Analysis
-
max time kernel
818s -
max time network
895s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
installer.exe
Resource
win7-20240903-en
General
-
Target
installer.exe
-
Size
2.0MB
-
MD5
db9387b8b5328adf2898eba2851e21c7
-
SHA1
6100a5dffa1f4d05c6ce029e1148e0f1e2649da1
-
SHA256
a5f6c3582d8e4c4bf08ecb4389a26a0724acfbe88cb1dc55c7e6eda8fb8fde8b
-
SHA512
ce1c97177cf16336a9f46d768360abd79a2726b80786422d62c02e2044cac590a33ef90d48bb91db19dbcdef4f4e3eb1e874078926f865317103ed12c93cefb4
-
SSDEEP
24576:f3Romk0GRu5XJH2ORDEhkcaHQinDq76L8j4oBYJSqppoTcXuJh:f3RZvGWJ+CminQkZGoXI
Malware Config
Extracted
jupyter
http://185.94.191.54
Signatures
-
Jupyter family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
installer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation installer.exe -
Executes dropped EXE 2 IoCs
Processes:
dist13142.exeNFWCHK.exepid process 2552 dist13142.exe 2832 NFWCHK.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dist13142.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dist13142.exe -
Modifies Control Panel 1 IoCs
Processes:
dist13142.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\MuiCached dist13142.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
installer.exepid process 696 installer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
installer.exedescription pid process Token: SeDebugPrivilege 696 installer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
dist13142.exepid process 2552 dist13142.exe 2552 dist13142.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
installer.exedist13142.exedescription pid process target process PID 696 wrote to memory of 2552 696 installer.exe dist13142.exe PID 696 wrote to memory of 2552 696 installer.exe dist13142.exe PID 696 wrote to memory of 2552 696 installer.exe dist13142.exe PID 2552 wrote to memory of 2832 2552 dist13142.exe NFWCHK.exe PID 2552 wrote to memory of 2832 2552 dist13142.exe NFWCHK.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Users\Admin\AppData\Local\Temp\dist13142.exe"C:\Users\Admin\AppData\Local\Temp\dist13142.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Public\Documents\Wondershare\NFWCHK.exeC:\Users\Public\Documents\Wondershare\NFWCHK.exe3⤵
- Executes dropped EXE
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.0MB
MD5f4c83004d10430c3e6f804a35e5dbddb
SHA144b3bf37ea04bbab6b6e73d53b5f48fe106dc122
SHA256db55c785a9e77ab1cfe35f5994fc3ddc46191f6c1f612caab23876489ee44ff4
SHA5129c7b038c42611b40173ec744fc2e773b6262a947511832f08f1158528cf03f0bc838eeb567a2e2ca2f59cfbdf438415b7fa7b1fc5580aa3ad9a04bf7def063a8
-
Filesize
744B
MD5407043f5117232ed5bf3077f1e419c78
SHA1d48972d5dd324c932f79e77d9f0bdfe0715a8f06
SHA256c4270dbaf5b77f3f76b56e82ec6a2aa6dcf49b56dc67984cb72f0d31c01ecfae
SHA512d6f07a920612c41587aa27d7b0fa5a222a26162f6a227761dfd17227fe21d545fcc7dbd97cf8676ba8d0aa03c2c82aa6686b1911d7fdb51e02e95c9284699d7d
-
Filesize
1KB
MD59cc66675508110148bc4bce38a50602d
SHA16bcf6d6647b4fc25344b86cb19c52bc811cd4a17
SHA25685cd271fc33524cf87354629d319cd4277af6d3b61f65b5656809796ced669c7
SHA512fecc3f41541e0ef0cd07cdf7a8e356b3d34f77d85987940075e3b3ecd007a5960764218611cd52e1d2aa3591b95af72759fabf30691d38e5fbd525c446a776f0
-
Filesize
2KB
MD5c4ccd050b46cea9357adc8578d2f4978
SHA1c3cd5b8ac8a5e51538d4bfbf69b6907fa0e67990
SHA2562ba45746a514d22544cdbbe4265afbbf138dfe0b038cb22956c5fec408f51330
SHA512f7611da12b81df282e1d1116763d56c3ac27f7ef62325566cd7e8cfcbc0e160593ac7de422ee0d0909182847a4b47af212a19f0c5c276ed22a09b85a20ad2353
-
Filesize
4KB
MD5edc982b2c7a2e7c2832205bdaf2ae2a3
SHA1fa38424682f3dd918d25dd015f65b2999107f686
SHA256b0cf77d1105170ef83b5889b7f5faaa149c71806a06715c18675235e61e4bbd4
SHA5120d1bd3a0e288c4d91e57b6c6ade6251e1271e31ab791ea141de720e845118ab535ed099c020ffc004a0612db445b2a7db7c3ad5ad137ced4f8f4ec95b5c7a63b
-
Filesize
7KB
MD527cfb3990872caa5930fa69d57aefe7b
SHA15e1c80d61e8db0cdc0c9b9fa3b2e36d156d45f8f
SHA25643881549228975c7506b050bce4d9b671412d3cdc08c7516c9dbbb7f50c25146
SHA512a1509024872c99c1cf63f42d9f3c5f063afde4e9490c21611551ddd2322d136ce9240256113c525305346cf7b66ccca84c3df67637c8fecbfeebf14ffa373a2a
-
Filesize
223B
MD55babf2a106c883a8e216f768db99ad51
SHA1f39e84a226dbf563ba983c6f352e68d561523c8e
SHA2569e676a617eb0d0535ac05a67c0ae0c0e12d4e998ab55ac786a031bfc25e28300
SHA512d4596b0aafe03673083eef12f01413b139940269255d10256cf535853225348752499325a5def803fa1189e639f4a2966a0fbb18e32fe8d27e11c81c9e19a0bb