Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21/08/2024, 08:42
Static task
static1
Behavioral task
behavioral1
Sample
Install_x64.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Install_x64.exe
Resource
win10v2004-20240802-en
General
-
Target
Install_x64.exe
-
Size
151.9MB
-
MD5
f8e71934ccbec56b6a38650212e94f84
-
SHA1
75605e4d3265d5eba75a33311864e371ca42fe64
-
SHA256
f81754160cc9967e5385b96e6834bc3c5f0c4483ab4e361992b59bbdf1144ab5
-
SHA512
d2fe5ccf1d4cd065a11b060800197542bf229f02659dda1f7f4b7061a7206f8a7721248d10f85383dbfa190b542a5897f1e80b1fc69378910a0ff92262d02fe0
-
SSDEEP
786432:Bt24SdkMhfqpHCOdRIeoxOTx9ylnEk2Fd7yLie63pk3lLwmYEDa:BtOdkMMi5w9qEn7S6S3zYz
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 668 Install_x64.exe 668 Install_x64.exe 668 Install_x64.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 668 Install_x64.exe Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 668 wrote to memory of 3012 668 Install_x64.exe 30 PID 668 wrote to memory of 3012 668 Install_x64.exe 30 PID 668 wrote to memory of 3012 668 Install_x64.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Install_x64.exe"C:\Users\Admin\AppData\Local\Temp\Install_x64.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD5a7349236212b0e5cec2978f2cfa49a1a
SHA15abb08949162fd1985b89ffad40aaf5fc769017e
SHA256a05d04a270f68c8c6d6ea2d23bebf8cd1d5453b26b5442fa54965f90f1c62082
SHA512c7ff4f9146fefedc199360aa04236294349c881b3865ebc58c5646ad6b3f83fca309de1173f5ebf823a14ba65e5ada77b46f20286d1ea62c37e17adbc9a82d02
-
Filesize
1.2MB
MD5e67dff697095b778ab6b76229c005811
SHA188a54a3e3ff2bf83a76bbf5df8a0e50bdb36bcdc
SHA256e92b997f6f3a10b43d3fdc7743307228aa3b0a43430af60ccb06efa154d37e6a
SHA5126f2a2bbbfa0464537fccb53d40239a294dca8fd477e79d70cd9f74079da48525a300675d3b0daae292432adbb9dd099fd4dc95b6fe2794f4c5f3a7e56e15ef51
-
Filesize
1.9MB
MD524ea1814e6701927b9c714e0a4c3c185
SHA195c27a6b1f5927e3021cb6f9d5ef5998b2c4560a
SHA256d2ebedc0004d5e336c6092e417c11c051767c7dcbcb80303f3484fd805e084ae
SHA512d6c2f32818970d989c834babeac1ce845e832b853ce1c0b3f7ecbfd41331b7d519461bcc0ef07fd35382f263b9e26ac47bb22f0370071913900fc40e3e2656f2