Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2023 14:36
Static task
static1
Behavioral task
behavioral1
Sample
aacf669866c69553c2983113400fd433.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
aacf669866c69553c2983113400fd433.exe
Resource
win10v2004-20230220-en
General
-
Target
aacf669866c69553c2983113400fd433.exe
-
Size
8.5MB
-
MD5
aacf669866c69553c2983113400fd433
-
SHA1
7d7a8c49b2ed28f386351c74f590559eda609058
-
SHA256
629c71be115db2a37c97087d5aec82351dbe505523fa6d520e88c5dc8a98858a
-
SHA512
b4867e93b75cb5a8dff0e41b0153f13e4e9a2369fd87cf57e8619fa3d7399b10b29d8cd571cbeef46b052274e055c377379c3f96f13fdca802acd04f8a49881d
-
SSDEEP
196608:ZuvGaLYgMZrsB/JvhpACDMR1DJZH4RIBHhfqXs8Teya:ZuvH0JZrkJLAyMR1D/H4RWhic8TeP
Malware Config
Extracted
systembc
78.46.206.251:4294
5.75.208.145:4294
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 35 1832 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aacf669866c69553c2983113400fd433.exenvopencl64.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation aacf669866c69553c2983113400fd433.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation nvopencl64.exe -
Executes dropped EXE 4 IoCs
Processes:
nvopencl64.exeunsecapp.exenvopencl64.exenvopencl64.exepid process 3704 nvopencl64.exe 3408 unsecapp.exe 2856 nvopencl64.exe 6216 nvopencl64.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 2336 rundll32.exe 1832 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
nvopencl64.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nvopencl64.dll = "rundll32 C:\\Users\\Admin\\AppData\\Roaming\\1000188060\\nvopencl64.dll, rundll" nvopencl64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000214051\\unsecapp.exe" nvopencl64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aacf669866c69553c2983113400fd433.exenvopencl64.exeunsecapp.exerundll32.exepid process 4460 aacf669866c69553c2983113400fd433.exe 4460 aacf669866c69553c2983113400fd433.exe 3704 nvopencl64.exe 3704 nvopencl64.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 1832 rundll32.exe 1832 rundll32.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe 3408 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
unsecapp.exedescription pid process Token: SeDebugPrivilege 3408 unsecapp.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
aacf669866c69553c2983113400fd433.exepid process 4460 aacf669866c69553c2983113400fd433.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
aacf669866c69553c2983113400fd433.exenvopencl64.execmd.exerundll32.exedescription pid process target process PID 4460 wrote to memory of 3704 4460 aacf669866c69553c2983113400fd433.exe nvopencl64.exe PID 4460 wrote to memory of 3704 4460 aacf669866c69553c2983113400fd433.exe nvopencl64.exe PID 4460 wrote to memory of 3704 4460 aacf669866c69553c2983113400fd433.exe nvopencl64.exe PID 3704 wrote to memory of 4476 3704 nvopencl64.exe schtasks.exe PID 3704 wrote to memory of 4476 3704 nvopencl64.exe schtasks.exe PID 3704 wrote to memory of 4476 3704 nvopencl64.exe schtasks.exe PID 3704 wrote to memory of 2976 3704 nvopencl64.exe cmd.exe PID 3704 wrote to memory of 2976 3704 nvopencl64.exe cmd.exe PID 3704 wrote to memory of 2976 3704 nvopencl64.exe cmd.exe PID 2976 wrote to memory of 1140 2976 cmd.exe cmd.exe PID 2976 wrote to memory of 1140 2976 cmd.exe cmd.exe PID 2976 wrote to memory of 1140 2976 cmd.exe cmd.exe PID 2976 wrote to memory of 3484 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 3484 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 3484 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 220 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 220 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 220 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 4124 2976 cmd.exe cmd.exe PID 2976 wrote to memory of 4124 2976 cmd.exe cmd.exe PID 2976 wrote to memory of 4124 2976 cmd.exe cmd.exe PID 2976 wrote to memory of 2160 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 2160 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 2160 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 464 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 464 2976 cmd.exe cacls.exe PID 2976 wrote to memory of 464 2976 cmd.exe cacls.exe PID 3704 wrote to memory of 2336 3704 nvopencl64.exe rundll32.exe PID 3704 wrote to memory of 2336 3704 nvopencl64.exe rundll32.exe PID 3704 wrote to memory of 2336 3704 nvopencl64.exe rundll32.exe PID 3704 wrote to memory of 3408 3704 nvopencl64.exe unsecapp.exe PID 3704 wrote to memory of 3408 3704 nvopencl64.exe unsecapp.exe PID 3704 wrote to memory of 3408 3704 nvopencl64.exe unsecapp.exe PID 2336 wrote to memory of 1832 2336 rundll32.exe rundll32.exe PID 2336 wrote to memory of 1832 2336 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aacf669866c69553c2983113400fd433.exe"C:\Users\Admin\AppData\Local\Temp\aacf669866c69553c2983113400fd433.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\e4c19a1f3c\nvopencl64.exe"C:\Users\Admin\AppData\Local\Temp\e4c19a1f3c\nvopencl64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nvopencl64.exe /TR "C:\Users\Admin\AppData\Local\Temp\e4c19a1f3c\nvopencl64.exe" /F3⤵
- Creates scheduled task(s)
PID:4476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nvopencl64.exe" /P "Admin:N"&&CACLS "nvopencl64.exe" /P "Admin:R" /E&&echo Y|CACLS "..\e4c19a1f3c" /P "Admin:N"&&CACLS "..\e4c19a1f3c" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1140
-
C:\Windows\SysWOW64\cacls.exeCACLS "nvopencl64.exe" /P "Admin:N"4⤵PID:3484
-
C:\Windows\SysWOW64\cacls.exeCACLS "nvopencl64.exe" /P "Admin:R" /E4⤵PID:220
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4124
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\e4c19a1f3c" /P "Admin:N"4⤵PID:2160
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\e4c19a1f3c" /P "Admin:R" /E4⤵PID:464
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1000188060\nvopencl64.dll, rundll3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1000188060\nvopencl64.dll, rundll4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\1000214051\unsecapp.exe"C:\Users\Admin\AppData\Local\Temp\1000214051\unsecapp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
C:\Users\Admin\AppData\Local\Temp\e4c19a1f3c\nvopencl64.exeC:\Users\Admin\AppData\Local\Temp\e4c19a1f3c\nvopencl64.exe1⤵
- Executes dropped EXE
PID:2856
-
C:\Users\Admin\AppData\Local\Temp\e4c19a1f3c\nvopencl64.exeC:\Users\Admin\AppData\Local\Temp\e4c19a1f3c\nvopencl64.exe1⤵
- Executes dropped EXE
PID:6216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD59676415c3bc4e15f3689f426bf7b1558
SHA165e797d4f607784acf46c17810664867ad466ce8
SHA25686da923c6ccdaf0ea43dd6b593fb93049dbcaef97813fc48f0e1586522fd3f86
SHA51209cd086c5962a9695fbe31ccc457d7a85b49de5435e4777204afd5a1775eb9496f3b9f16966fc3c937bff2fb746f1738a45ff6c618c8e228acda32badc990c9d
-
Filesize
141KB
MD5880cc09f6957f8eea513d876344ac5ba
SHA1150eef1ecf06848b6440031cbd1f88eb5213adc3
SHA256374038d3b479d64d002df14a62bc561394613510b82cfbdbce25d18aaab03d27
SHA51278eda2bb730760187f83b2341d13e7d6b94c6c4a2a0b826f21c03fd9a0e37c94e68d364badff159cd80860d09926c572b72465be109de24f06c7213f28cab562
-
Filesize
141KB
MD5880cc09f6957f8eea513d876344ac5ba
SHA1150eef1ecf06848b6440031cbd1f88eb5213adc3
SHA256374038d3b479d64d002df14a62bc561394613510b82cfbdbce25d18aaab03d27
SHA51278eda2bb730760187f83b2341d13e7d6b94c6c4a2a0b826f21c03fd9a0e37c94e68d364badff159cd80860d09926c572b72465be109de24f06c7213f28cab562
-
Filesize
141KB
MD5880cc09f6957f8eea513d876344ac5ba
SHA1150eef1ecf06848b6440031cbd1f88eb5213adc3
SHA256374038d3b479d64d002df14a62bc561394613510b82cfbdbce25d18aaab03d27
SHA51278eda2bb730760187f83b2341d13e7d6b94c6c4a2a0b826f21c03fd9a0e37c94e68d364badff159cd80860d09926c572b72465be109de24f06c7213f28cab562
-
Filesize
8.5MB
MD5aacf669866c69553c2983113400fd433
SHA17d7a8c49b2ed28f386351c74f590559eda609058
SHA256629c71be115db2a37c97087d5aec82351dbe505523fa6d520e88c5dc8a98858a
SHA512b4867e93b75cb5a8dff0e41b0153f13e4e9a2369fd87cf57e8619fa3d7399b10b29d8cd571cbeef46b052274e055c377379c3f96f13fdca802acd04f8a49881d
-
Filesize
8.5MB
MD5aacf669866c69553c2983113400fd433
SHA17d7a8c49b2ed28f386351c74f590559eda609058
SHA256629c71be115db2a37c97087d5aec82351dbe505523fa6d520e88c5dc8a98858a
SHA512b4867e93b75cb5a8dff0e41b0153f13e4e9a2369fd87cf57e8619fa3d7399b10b29d8cd571cbeef46b052274e055c377379c3f96f13fdca802acd04f8a49881d
-
Filesize
8.5MB
MD5aacf669866c69553c2983113400fd433
SHA17d7a8c49b2ed28f386351c74f590559eda609058
SHA256629c71be115db2a37c97087d5aec82351dbe505523fa6d520e88c5dc8a98858a
SHA512b4867e93b75cb5a8dff0e41b0153f13e4e9a2369fd87cf57e8619fa3d7399b10b29d8cd571cbeef46b052274e055c377379c3f96f13fdca802acd04f8a49881d
-
Filesize
8.5MB
MD5aacf669866c69553c2983113400fd433
SHA17d7a8c49b2ed28f386351c74f590559eda609058
SHA256629c71be115db2a37c97087d5aec82351dbe505523fa6d520e88c5dc8a98858a
SHA512b4867e93b75cb5a8dff0e41b0153f13e4e9a2369fd87cf57e8619fa3d7399b10b29d8cd571cbeef46b052274e055c377379c3f96f13fdca802acd04f8a49881d
-
Filesize
8.5MB
MD5aacf669866c69553c2983113400fd433
SHA17d7a8c49b2ed28f386351c74f590559eda609058
SHA256629c71be115db2a37c97087d5aec82351dbe505523fa6d520e88c5dc8a98858a
SHA512b4867e93b75cb5a8dff0e41b0153f13e4e9a2369fd87cf57e8619fa3d7399b10b29d8cd571cbeef46b052274e055c377379c3f96f13fdca802acd04f8a49881d
-
Filesize
17.0MB
MD520b30ca723ee9c9550a015aa1185ccc3
SHA11ed87d9442015afcbbc14bb3e606da3321db5087
SHA256ea1b24da4e93d815ccade12b0c27a8639f4b99ddb31b500265bfd51bb8d37217
SHA512694a7d8ddeb9cc0cd0f0bdae73942a47f2093dc2aabc9e73987462e3026e61eaafdfd23603dcd67e95da54a08554ed5e9769fb446b103851e74bf2e92ad04b50
-
Filesize
17.0MB
MD520b30ca723ee9c9550a015aa1185ccc3
SHA11ed87d9442015afcbbc14bb3e606da3321db5087
SHA256ea1b24da4e93d815ccade12b0c27a8639f4b99ddb31b500265bfd51bb8d37217
SHA512694a7d8ddeb9cc0cd0f0bdae73942a47f2093dc2aabc9e73987462e3026e61eaafdfd23603dcd67e95da54a08554ed5e9769fb446b103851e74bf2e92ad04b50
-
Filesize
17.0MB
MD520b30ca723ee9c9550a015aa1185ccc3
SHA11ed87d9442015afcbbc14bb3e606da3321db5087
SHA256ea1b24da4e93d815ccade12b0c27a8639f4b99ddb31b500265bfd51bb8d37217
SHA512694a7d8ddeb9cc0cd0f0bdae73942a47f2093dc2aabc9e73987462e3026e61eaafdfd23603dcd67e95da54a08554ed5e9769fb446b103851e74bf2e92ad04b50
-
Filesize
17.0MB
MD520b30ca723ee9c9550a015aa1185ccc3
SHA11ed87d9442015afcbbc14bb3e606da3321db5087
SHA256ea1b24da4e93d815ccade12b0c27a8639f4b99ddb31b500265bfd51bb8d37217
SHA512694a7d8ddeb9cc0cd0f0bdae73942a47f2093dc2aabc9e73987462e3026e61eaafdfd23603dcd67e95da54a08554ed5e9769fb446b103851e74bf2e92ad04b50