Analysis

  • max time kernel
    87s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2023 01:29

General

  • Target

    InstallerFilex_64.exe

  • Size

    3.1MB

  • MD5

    78462baf56c10c4a1aee9dd38eb37bdc

  • SHA1

    e166b85e91ea4fcd66f0400d9f022bc437eac11e

  • SHA256

    29339458f4a33ee922f25d36b83f19797a15a279634e9c44ebd3816866a541cb

  • SHA512

    30d9d7df428efc54cbc6455fe0ec546a14330964d1fecd393d5b54002dc6e219f528c8e27a3cc514c4ff5bdbb8d3b006aac12a508b65e215dbfcbd69143f25a8

  • SSDEEP

    49152:k2vK4D+psO1DSBvHSmL1Xdf5k6N21D5Mgwp1haASvh6k1S80:kotD4sKYvSmRVSQ80

Score
1/10

Malware Config

Signatures

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InstallerFilex_64.exe
    "C:\Users\Admin\AppData\Local\Temp\InstallerFilex_64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2528
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
          PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic cpu get name"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic cpu get name
          3⤵
            PID:4044
        • C:\Windows\SysWOW64\cmd.exe
          cmd "/c " systeminfo
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            3⤵
            • Gathers system information
            PID:100

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads