Overview
overview
7Static
static
3SecuriteIn...36.exe
windows7-x64
7SecuriteIn...36.exe
windows10-2004-x64
7$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Installer.exe
windows7-x64
1Installer.exe
windows10-2004-x64
7LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1locales/af.ps1
windows7-x64
3locales/af.ps1
windows10-2004-x64
3locales/uk.ps1
windows7-x64
3locales/uk.ps1
windows10-2004-x64
3resources/elevate.exe
windows7-x64
3resources/elevate.exe
windows10-2004-x64
3vk_swiftshader.dll
windows7-x64
1vk_swiftshader.dll
windows10-2004-x64
1vulkan-1.dll
windows7-x64
1vulkan-1.dll
windows10-2004-x64
1$PLUGINSDI...7z.dll
windows7-x64
3$PLUGINSDI...7z.dll
windows10-2004-x64
3Resubmissions
28-07-2024 17:32
240728-v397layfmg 728-07-2024 17:11
240728-vqcqkayakd 711-07-2024 10:44
240711-mstg4avhlf 7Analysis
-
max time kernel
63s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 17:32
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan-Dropper.Win64.Agentb.aa.4220.26436.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan-Dropper.Win64.Agentb.aa.4220.26436.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
Installer.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
Installer.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
LICENSES.chromium.html
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
LICENSES.chromium.html
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
ffmpeg.dll
Resource
win7-20240708-en
Behavioral task
behavioral13
Sample
ffmpeg.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
libEGL.dll
Resource
win7-20240705-en
Behavioral task
behavioral15
Sample
libEGL.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
libGLESv2.dll
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
libGLESv2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
locales/af.ps1
Resource
win7-20240704-en
Behavioral task
behavioral19
Sample
locales/af.ps1
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
locales/uk.ps1
Resource
win7-20240708-en
Behavioral task
behavioral21
Sample
locales/uk.ps1
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
resources/elevate.exe
Resource
win7-20240705-en
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
vk_swiftshader.dll
Resource
win7-20240708-en
Behavioral task
behavioral25
Sample
vk_swiftshader.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
vulkan-1.dll
Resource
win7-20240708-en
Behavioral task
behavioral27
Sample
vulkan-1.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win7-20240704-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20240709-en
General
-
Target
Installer.exe
-
Size
152.8MB
-
MD5
fda6602339a82085bb78a3b5342d699d
-
SHA1
8d819ae678d45c0c7c096d1fde2462c68eea8a56
-
SHA256
ad285800d276e0aaa1c9810d54429352214d0c8b219ac7da2bb646953b112fcd
-
SHA512
6015ec2ce05dd551e2267417111610dc982e7270542dcaed6f44acbb6245b7d7c239196c853a3763e7acaaa9a158244dde43cd1065c4a4e4be1505b6aa869a2c
-
SSDEEP
1572864:yLBZB52nvuZ7wVuMbgR7Sp6kYdEctmhoLsPagBsgkx52HYhwj+vfIBUdoJnP9Dj0:yypCmJctBjj2+Jv
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 1556 Installer.exe 1556 Installer.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 ipinfo.io 32 ipinfo.io -
pid Process 1576 powershell.exe 4464 powershell.exe 4772 powershell.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Installer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Installer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Installer.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4464 powershell.exe 4464 powershell.exe 4772 powershell.exe 4772 powershell.exe 1576 powershell.exe 1576 powershell.exe 4772 powershell.exe 1320 Installer.exe 1320 Installer.exe 4464 powershell.exe 1576 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeIncreaseQuotaPrivilege 4464 powershell.exe Token: SeSecurityPrivilege 4464 powershell.exe Token: SeTakeOwnershipPrivilege 4464 powershell.exe Token: SeLoadDriverPrivilege 4464 powershell.exe Token: SeSystemProfilePrivilege 4464 powershell.exe Token: SeSystemtimePrivilege 4464 powershell.exe Token: SeProfSingleProcessPrivilege 4464 powershell.exe Token: SeIncBasePriorityPrivilege 4464 powershell.exe Token: SeCreatePagefilePrivilege 4464 powershell.exe Token: SeBackupPrivilege 4464 powershell.exe Token: SeRestorePrivilege 4464 powershell.exe Token: SeShutdownPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeSystemEnvironmentPrivilege 4464 powershell.exe Token: SeRemoteShutdownPrivilege 4464 powershell.exe Token: SeUndockPrivilege 4464 powershell.exe Token: SeManageVolumePrivilege 4464 powershell.exe Token: 33 4464 powershell.exe Token: 34 4464 powershell.exe Token: 35 4464 powershell.exe Token: 36 4464 powershell.exe Token: SeIncreaseQuotaPrivilege 1576 powershell.exe Token: SeSecurityPrivilege 1576 powershell.exe Token: SeTakeOwnershipPrivilege 1576 powershell.exe Token: SeLoadDriverPrivilege 1576 powershell.exe Token: SeSystemProfilePrivilege 1576 powershell.exe Token: SeSystemtimePrivilege 1576 powershell.exe Token: SeProfSingleProcessPrivilege 1576 powershell.exe Token: SeIncBasePriorityPrivilege 1576 powershell.exe Token: SeCreatePagefilePrivilege 1576 powershell.exe Token: SeBackupPrivilege 1576 powershell.exe Token: SeRestorePrivilege 1576 powershell.exe Token: SeShutdownPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeSystemEnvironmentPrivilege 1576 powershell.exe Token: SeRemoteShutdownPrivilege 1576 powershell.exe Token: SeUndockPrivilege 1576 powershell.exe Token: SeManageVolumePrivilege 1576 powershell.exe Token: 33 1576 powershell.exe Token: 34 1576 powershell.exe Token: 35 1576 powershell.exe Token: 36 1576 powershell.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe Token: SeCreatePagefilePrivilege 1556 Installer.exe Token: SeShutdownPrivilege 1556 Installer.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1556 wrote to memory of 3696 1556 Installer.exe 89 PID 1556 wrote to memory of 3696 1556 Installer.exe 89 PID 3696 wrote to memory of 1120 3696 cmd.exe 91 PID 3696 wrote to memory of 1120 3696 cmd.exe 91 PID 1556 wrote to memory of 3700 1556 Installer.exe 92 PID 1556 wrote to memory of 3700 1556 Installer.exe 92 PID 3700 wrote to memory of 2452 3700 cmd.exe 94 PID 3700 wrote to memory of 2452 3700 cmd.exe 94 PID 1556 wrote to memory of 1372 1556 Installer.exe 96 PID 1556 wrote to memory of 1372 1556 Installer.exe 96 PID 1556 wrote to memory of 1576 1556 Installer.exe 98 PID 1556 wrote to memory of 1576 1556 Installer.exe 98 PID 1556 wrote to memory of 4464 1556 Installer.exe 99 PID 1556 wrote to memory of 4464 1556 Installer.exe 99 PID 1556 wrote to memory of 4772 1556 Installer.exe 100 PID 1556 wrote to memory of 4772 1556 Installer.exe 100 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 784 1556 Installer.exe 104 PID 1556 wrote to memory of 1320 1556 Installer.exe 105 PID 1556 wrote to memory of 1320 1556 Installer.exe 105 PID 1556 wrote to memory of 776 1556 Installer.exe 108 PID 1556 wrote to memory of 776 1556 Installer.exe 108 PID 776 wrote to memory of 2944 776 cmd.exe 110 PID 776 wrote to memory of 2944 776 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\system32\chcp.comchcp3⤵PID:1120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "mshta "javascript:new ActiveXObject('WScript.Shell').Popup('An unknown error happened when trying to extract Unity engine files. Contact this app developers or try again later.', 0, 'UNITY_ENGINE_ERROR', 16);close()""2⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\system32\mshta.exemshta "javascript:new ActiveXObject('WScript.Shell').Popup('An unknown error happened when trying to extract Unity engine files. Contact this app developers or try again later.', 0, 'UNITY_ENGINE_ERROR', 16);close()"3⤵PID:2452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:1372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\program" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1888 --field-trial-handle=1892,i,411126346557961081,3270302909323234996,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:784
-
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\program" --mojo-platform-channel-handle=2104 --field-trial-handle=1892,i,411126346557961081,3270302909323234996,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\program" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2624 --field-trial-handle=1892,i,411126346557961081,3270302909323234996,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:4560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD55c3cc3c6ae2c1e0b92b502859ce79d0c
SHA1bde46d0f91ad780ce5cba924f8d9f4c175c5b83d
SHA2565a48860ad5bdf15d7a241aa16124163ec48adc0f0af758e43561ac07e4f163b2
SHA512269b79931df92c30741c9a42a013cb24935887272ed8077653f0b6525793da52c5004c70329d8e0e7b2776fc1aba6e32da5dadf237ae42f7398fdf35a930663e
-
Filesize
2KB
MD52f87410b0d834a14ceff69e18946d066
SHA1f2ec80550202d493db61806693439a57b76634f3
SHA2565422bc17b852ad463110de0db9b59ffa4219e065d3e2843618d6ebbd14273c65
SHA512a313702f22450ceff0a1d7f890b0c16cf667dbcd668dbafa6dbecd0791236c0bc68e834d12113cc75352365c2a2b6cfcf30b6ef7c97ea53ed135da50de389db4
-
Filesize
2KB
MD57a1e03fe1039bf494d77070f2c583626
SHA1bb6b31d644873fea13cb3c37e6225670b5682c8b
SHA25653bb6e31c2534c61d2bb23c0ef4d9550c1b9361610bd01ef1816a97297147ed2
SHA512e45c36ab8a4ba0c84783b2ddb2c26a9ab66cd5d26f1f0999b1288656288b1f8f33922a92c05641e6dfad03fac708525a1a37815d8ce1088ed0c72217e2f82827
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
131KB
MD5ba32439d171757c11ab0ca8f4a51565f
SHA19e9510188c7da8f858665fa70c39c0fed3eb2248
SHA256e6f8144d00aa5be457b5302cfe5b6bdb8a7af85c180671c0eac69e1b3ee54e20
SHA51219293f32c8ca55a95a90c4f55c55e4aa25b385ff445d6665083430c1a78d86569b222dc710df1b2123dd8b7e751c6a36d927819dfd4dc9d45c2a5e0d1ea85260
-
Filesize
1.8MB
MD5fc3bf7f9df9056e23640d643bb6864cd
SHA1253efe38a77772bde40b2e452731f040c42cbff5
SHA256991f85856a7ef1937ce09d25704ad5617441ab3e901c455973fe3c521e409cb3
SHA512f59cea9e78891faaeed67b89bff920379d5cd1edb665ac316eafbd5eecb44bc1458183944ba4dd5375fa16342fcbe6b6c6cd18bbd2b03654c339ea56924fe83e