Analysis
-
max time kernel
123s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
InstallKit_24313_win64.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
InstallKit_24313_win64.exe
Resource
win10v2004-20240709-en
General
-
Target
InstallKit_24313_win64.exe
-
Size
21.4MB
-
MD5
65a1f593552de7934b0bcb782abc43c4
-
SHA1
b379c45dcfd03680bb1d97e34a27d1eec8b398a4
-
SHA256
b0410c03a893377b1726c7d31fed5796ae24c8ba55061aa7a02f04fd96a32af5
-
SHA512
0ebceed4be166581b00d7aa73e439ccee8bd2170d1073fe2b269aa0d1a3c04dd26fb4add4b4aa77a8b69a9adff06365310306172e1003303fbe90b2aad3077bc
-
SSDEEP
196608:6Y/W2TrybPU3ENBlut4E/iUous5kW+bD5Pc90umN40vyv+SQBVluw9a+Y:6aWqrybhNBlu3/i5X5kpD5GmHv1nRY
Malware Config
Signatures
-
An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
Processes:
cmd.exepid process 636 cmd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
InstallKit_24313_win64.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation InstallKit_24313_win64.tmp -
Executes dropped EXE 2 IoCs
Processes:
InstallKit_24313_win64.tmpInstallKit_24313_win64.tmppid process 2348 InstallKit_24313_win64.tmp 2856 InstallKit_24313_win64.tmp -
Loads dropped DLL 2 IoCs
Processes:
InstallKit_24313_win64.tmpInstallKit_24313_win64.tmppid process 2348 InstallKit_24313_win64.tmp 2856 InstallKit_24313_win64.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
InstallKit_24313_win64.tmppowershell.exepid process 2856 InstallKit_24313_win64.tmp 2856 InstallKit_24313_win64.tmp 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5096 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
InstallKit_24313_win64.tmppid process 2856 InstallKit_24313_win64.tmp -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
InstallKit_24313_win64.exeInstallKit_24313_win64.tmpInstallKit_24313_win64.exeInstallKit_24313_win64.tmpcmd.exedescription pid process target process PID 4140 wrote to memory of 2348 4140 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 4140 wrote to memory of 2348 4140 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 4140 wrote to memory of 2348 4140 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2348 wrote to memory of 3544 2348 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2348 wrote to memory of 3544 2348 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 2348 wrote to memory of 3544 2348 InstallKit_24313_win64.tmp InstallKit_24313_win64.exe PID 3544 wrote to memory of 2856 3544 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 3544 wrote to memory of 2856 3544 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 3544 wrote to memory of 2856 3544 InstallKit_24313_win64.exe InstallKit_24313_win64.tmp PID 2856 wrote to memory of 636 2856 InstallKit_24313_win64.tmp cmd.exe PID 2856 wrote to memory of 636 2856 InstallKit_24313_win64.tmp cmd.exe PID 636 wrote to memory of 5096 636 cmd.exe powershell.exe PID 636 wrote to memory of 5096 636 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\is-V8QAI.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-V8QAI.tmp\InstallKit_24313_win64.tmp" /SL5="$6028A,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe"C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT3⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\is-OH32L.tmp\InstallKit_24313_win64.tmp"C:\Users\Admin\AppData\Local\Temp\is-OH32L.tmp\InstallKit_24313_win64.tmp" /SL5="$7028A,4828351,725504,C:\Users\Admin\AppData\Local\Temp\InstallKit_24313_win64.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\cmd.exe"cmd.exe" /C p^o^w^e^r^s^h^e^l^l^.^e^x^e^ -^N^o^L^o^g^o^ -^N^o^P^r^o^f^i^l^e^ -^E^x^e^c^u^t^i^o^n^P^o^l^i^c^y^ ^R^e^m^o^t^e^S^i^g^n^e^d^ -^F^i^l^e^ "C:\Users\Admin\AppData\Local\Temp\is-B55J3.tmp\\D59C3EEV.ps1"5⤵
- An obfuscated cmd.exe command-line is typically used to evade detection.
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\is-B55J3.tmp\\D59C3EEV.ps1"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
723KB
MD557b69d97abcec8125167a903957a8a4e
SHA1ff7f77c6125734965adb87d3dc16ee22383b3625
SHA25663760f40b6cda43eb12b6f114f4f84f58bfc2808ef2ff1f42a5fa91dae312c98
SHA512e0bbdeab342d8f6474cec561914d83af2acd61e55c898b2ea72767c913b6a657e9b57330935c148e192c39d82ee7fa211c94325141fd3f63bb94544b06c2aadd
-
Filesize
12KB
MD547cfd05fde4babe79530c7ea730f6dc0
SHA12c055fa81f19d6f024f1f3d5b2dd0d5fde51d87e
SHA2564bb34fe74f86ab389763863ee395a93d73e2d9548c224819ec9055d7c8c4b480
SHA512ece4b4268e0d346e438f6f59fe333f7b6f95e3287791c517ef477935704ad2788e544a877b39abf542cd90a23966302d44cf03fb71e95c4f84ea11e634b3cbd0
-
Filesize
2.9MB
MD5a0ec6f52e2963da51e7718fa893dfe9b
SHA1281a97ba2b01e57f17bb57a85cd8a2f79e2dbdd3
SHA256117e88047fa7f0e326e02ecdadd4bbf0ff0acc897a3499c5728a530a566aa796
SHA512941b2509ebd1a5376b97ee4f2ee8658a974aded1f3a424dcc56872987a134057c36bec5780d529ab481fedec69a1e14529f3a45d174897a81621582b66fa38ee