Edit tour
Windows
Analysis Report
Setup.exe
Overview
General Information
Detection
Score: | 51 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Compliance
Score: | 34 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for dropped file
Creates multiple autostart registry keys
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
EXE planting / hijacking vulnerabilities found
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a global mouse hook
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Classification
- System is w10x64
- Setup.exe (PID: 7388 cmdline:
"C:\Users\ user\Deskt op\Setup.e xe" MD5: C306C6AF9BD1955956F52ACC1C9327EA) - chrome.exe (PID: 7532 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// pcapp.stor e/installi ng.php?gui d=71434D56 -1548-ED3D -AEE6-C75A ECD93BF0&w inver=1904 5&version= fa.1092c&n ocache=202 4103107002 9.271&_fci d=17302712 48380473 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 7748 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2080 --fi eld-trial- handle=202 4,i,232654 0136548541 943,165702 7836461065 9642,26214 4 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationHints Fetching,O ptimizatio nTargetPre diction /p refetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 7508 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= audio.mojo m.AudioSer vice --lan g=en-US -- service-sa ndbox-type =audio --m ojo-platfo rm-channel -handle=51 84 --field -trial-han dle=2024,i ,232654013 6548541943 ,165702783 6461065964 2,262144 - -disable-f eatures=Op timization GuideModel Downloadin g,Optimiza tionHints, Optimizati onHintsFet ching,Opti mizationTa rgetPredic tion /pref etch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 4228 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= video_capt ure.mojom. VideoCaptu reService --lang=en- US --servi ce-sandbox -type=none --mojo-pl atform-cha nnel-handl e=5324 --f ield-trial -handle=20 24,i,23265 4013654854 1943,16570 2783646106 59642,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction / prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - nsq4808.tmp (PID: 3180 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\nsq480 8.tmp" /in ternal 173 0271248380 473 /force MD5: 84EE733F8014D22DAD2DFEF725489980) - PcAppStore.exe (PID: 6520 cmdline:
"C:\Users\ user\PCApp Store\PcAp pStore.exe " /init de fault MD5: 4B88D8ADA8D22622C30D581FC38EAA52) - explorer.exe (PID: 2580 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - PcAppStore.exe (PID: 5348 cmdline:
"C:\Users\ user\PCApp Store\PCAp pStore.exe " /init de fault MD5: 4B88D8ADA8D22622C30D581FC38EAA52) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 2672 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 2656 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5100 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5676 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 4948 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5964 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5936 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5592 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 3744 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 6016 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 3336 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5516 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5660 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5012 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 2368 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 1516 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 560 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 4592 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 3132 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 3128 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 2720 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 4484 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 6036 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 3260 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 2472 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 1312 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 5852 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - WCKsatFYtLNCcBGzYutkrweBluUg.exe (PID: 4812 cmdline:
"C:\Progra m Files (x 86)\DrSXXV mHpZDxFgrR fOEBCcSJhL jFyVbPIcJl ABnTLoDKq\ WCKsatFYtL NCcBGzYutk rweBluUg.e xe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - Watchdog.exe (PID: 6648 cmdline:
"C:\Users\ user\PCApp Store\Watc hdog.exe" /guid=7143 4D56-1548- ED3D-AEE6- C75AECD93B F0 /rid=20 2410310701 23.8585445 468 /ver=f a.1092c MD5: 11F3801CB9FF046D6075F681971C4EB8)
- cleanup
⊘No configs have been found
⊘No yara matches
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Compliance |
---|
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior |
Source: | Static PE information: |
Source: | Registry value created: | Jump to behavior |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |