Analysis
-
max time kernel
350s -
max time network
363s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
25/08/2023, 17:29
Static task
static1
Behavioral task
behavioral1
Sample
levelcomputer/levelcomputer.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
levelcomputer/levelcomputer.exe
Resource
win10v2004-20230703-en
General
-
Target
levelcomputer/levelcomputer.exe
-
Size
192.4MB
-
MD5
760e4dfcad56f67f80ec4b2def63de69
-
SHA1
0af7b525ac681f37e6e2d80864a5884d1ff76711
-
SHA256
86a046300c03712f3d07e9c0e50369937b77a7e8183f3e40574da5de7fc5ce6e
-
SHA512
bdfeb7e1ce7dc861c853708675024f16ef301081f1cb1e8dc31d7f772d8950984b13e973fbbf1d5ca9b10a28b3e8d6de4da5ef33a6f729be462d2d7119acc705
-
SSDEEP
6291456:RwNK18un4nZCbavGsedutVPsHdPa1UlcF:6NK6tZ6avyutVmd0U
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2604 BCUninstaller_5_6_setup_1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" levelcomputer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 BCUninstaller_5_6_setup_1.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2604 2112 levelcomputer.exe 28 PID 2112 wrote to memory of 2604 2112 levelcomputer.exe 28 PID 2112 wrote to memory of 2604 2112 levelcomputer.exe 28 PID 2112 wrote to memory of 2604 2112 levelcomputer.exe 28 PID 2112 wrote to memory of 2604 2112 levelcomputer.exe 28 PID 2112 wrote to memory of 2604 2112 levelcomputer.exe 28 PID 2112 wrote to memory of 2604 2112 levelcomputer.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\levelcomputer\levelcomputer.exe"C:\Users\Admin\AppData\Local\Temp\levelcomputer\levelcomputer.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BCUninstaller_5_6_setup_1.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BCUninstaller_5_6_setup_1.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95.2MB
MD51edc7e9e4c0c5663920395836d17ec82
SHA1f68a7c5495ca3561c22a75cc998e3854608f6f38
SHA2563c92c0a47becd2efa579fb3eaa06dd711a55f4a2cdb9a0311492da2205b1e446
SHA512d595dfdfac98a135c27bb8acea7b8e67d40cec785a51d1b1256d7bdfaff7940372918faa55b93280aca96c45cc7c05264b135acc51ebade24d3523e92469f2a3
-
Filesize
95.2MB
MD51edc7e9e4c0c5663920395836d17ec82
SHA1f68a7c5495ca3561c22a75cc998e3854608f6f38
SHA2563c92c0a47becd2efa579fb3eaa06dd711a55f4a2cdb9a0311492da2205b1e446
SHA512d595dfdfac98a135c27bb8acea7b8e67d40cec785a51d1b1256d7bdfaff7940372918faa55b93280aca96c45cc7c05264b135acc51ebade24d3523e92469f2a3