Analysis
-
max time kernel
16s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
ProAI Installer.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ProAI Installer.exe
Resource
win10v2004-20240802-en
General
-
Target
ProAI Installer.exe
-
Size
51.5MB
-
MD5
22d0e2d0845b6eddb9d894448f7e3ed3
-
SHA1
80e6c96edeb4c4677e0bee2cf659e0a81eaf2bc2
-
SHA256
496b7707e779c1aa2d22954037f5df17a0e528f4f3e97f89cbf40c795c57e36c
-
SHA512
73d5564fb6d8686a7068962a6743f927fa4f246d0d0fa4fe36418bee10a490151a62e32a9d75f3cf24bcf4d15c2fd5c5d4bc467730c915c21d63b160cc5bbc11
-
SSDEEP
1572864:HmrYamSMSqfgGXMMwTrqqp9rVeZjjuB7Npd3Xo:Gr1mv9fgYo3p9Z2KjX
Malware Config
Signatures
-
pid Process 2772 powershell.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2908 ProAI Installer.exe 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2908 ProAI Installer.exe Token: SeDebugPrivilege 2772 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2772 2908 ProAI Installer.exe 32 PID 2908 wrote to memory of 2772 2908 ProAI Installer.exe 32 PID 2908 wrote to memory of 2772 2908 ProAI Installer.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ProAI Installer.exe"C:\Users\Admin\AppData\Local\Temp\ProAI Installer.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -ep bypass -File "C:\Users\Admin\AppData\Roaming\Adobe\uVMoGAfl1.ps1"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5637eaf4f28c88ebf83e4d04ad344b020
SHA1faf1bf052af67c8ea9bdf520eb383c0e58de3e61
SHA256123d5d2d43d3fad9e434d527ba8cd2ef717746d20fa64c725b3b1198f6227bc4
SHA5125f3d14fdd94847b110ffe526a350532a66d73c6e423c14c5878d159e7d7f9f1e431a1b4bec35a6ebc490ba6982e4517ae5d61eb43675059f0fdb2fa3ac844422