Analysis
-
max time kernel
142s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
02/10/2023, 06:59
Static task
static1
Behavioral task
behavioral1
Sample
1,402,000,581.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1,402,000,581.exe
Resource
win10v2004-20230915-en
General
-
Target
1,402,000,581.exe
-
Size
364KB
-
MD5
c7f1ded743557b3af99217c48825d94c
-
SHA1
a113cf0c01ddf633d4e93884c82137b5c1d99e6e
-
SHA256
df12f48e8a2c51b07a2a2449efea35db1196df3613d2b9451447faf586e2d6e3
-
SHA512
09cd8df3ba6cd2b19fc34a3c72da9d412ce09a1dc73128c71875d9f9977b73d4b639864aa3b4616b0f82de94955e6df55810c44e8880349032934b692f0c22af
-
SSDEEP
6144:LnPdudwDzUSnuJOBgJKUYFnsiEAwBrNZCWKvecfsAAuRkPrTJPhw8HrVwkMGK3xg:LnPdvUSwOKKUYBUAwBryWK5PkD9PvLV/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3513876443-2771975297-1923446376-1000\Control Panel\International\Geo\Nation sxrkvk.exe -
Executes dropped EXE 2 IoCs
pid Process 1988 sxrkvk.exe 1360 sxrkvk.exe -
Loads dropped DLL 2 IoCs
pid Process 2264 1,402,000,581.exe 1988 sxrkvk.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1988 set thread context of 1360 1988 sxrkvk.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe 1360 sxrkvk.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1988 sxrkvk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1360 sxrkvk.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2264 wrote to memory of 1988 2264 1,402,000,581.exe 28 PID 2264 wrote to memory of 1988 2264 1,402,000,581.exe 28 PID 2264 wrote to memory of 1988 2264 1,402,000,581.exe 28 PID 2264 wrote to memory of 1988 2264 1,402,000,581.exe 28 PID 1988 wrote to memory of 1360 1988 sxrkvk.exe 29 PID 1988 wrote to memory of 1360 1988 sxrkvk.exe 29 PID 1988 wrote to memory of 1360 1988 sxrkvk.exe 29 PID 1988 wrote to memory of 1360 1988 sxrkvk.exe 29 PID 1988 wrote to memory of 1360 1988 sxrkvk.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\1,402,000,581.exe"C:\Users\Admin\AppData\Local\Temp\1,402,000,581.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\sxrkvk.exe"C:\Users\Admin\AppData\Local\Temp\sxrkvk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\sxrkvk.exe"C:\Users\Admin\AppData\Local\Temp\sxrkvk.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD535721bf3e728e212e5b3feb946fb2176
SHA158169a2abfc8a3c735f5b2f84c6df0d98314d991
SHA256e40eb6fa1d9e85dbed3d993f98668c3d8376d723f5afb064ff20f6f35112ca15
SHA512fe4140fabd1c0a32dfca625ca04b7dbf7f951d7d0a1a0749381df675a7059a1951022cfe16a517e61b79e5b98d3e6b2a95113641e8f920136e15a5e583ca295b
-
Filesize
193KB
MD5dd1dc511b289b05591fabe6f4c76f9b5
SHA18dadfb33cb7ce9d2bf50a5a9347d1cd0b6a8cad1
SHA25668c8863e0429af8f95bc608d7c9b88e1069ebaa3cc463e212004d0047430c0ed
SHA512d2520343471926702f53ae0d666d8fc9e99124fb3679a4500da876b907d3448809a84fb57c4cb3dd68f1408955d22fe6d86269e46c3da9be6560dfdfe77b0119
-
Filesize
193KB
MD5dd1dc511b289b05591fabe6f4c76f9b5
SHA18dadfb33cb7ce9d2bf50a5a9347d1cd0b6a8cad1
SHA25668c8863e0429af8f95bc608d7c9b88e1069ebaa3cc463e212004d0047430c0ed
SHA512d2520343471926702f53ae0d666d8fc9e99124fb3679a4500da876b907d3448809a84fb57c4cb3dd68f1408955d22fe6d86269e46c3da9be6560dfdfe77b0119
-
Filesize
193KB
MD5dd1dc511b289b05591fabe6f4c76f9b5
SHA18dadfb33cb7ce9d2bf50a5a9347d1cd0b6a8cad1
SHA25668c8863e0429af8f95bc608d7c9b88e1069ebaa3cc463e212004d0047430c0ed
SHA512d2520343471926702f53ae0d666d8fc9e99124fb3679a4500da876b907d3448809a84fb57c4cb3dd68f1408955d22fe6d86269e46c3da9be6560dfdfe77b0119
-
Filesize
193KB
MD5dd1dc511b289b05591fabe6f4c76f9b5
SHA18dadfb33cb7ce9d2bf50a5a9347d1cd0b6a8cad1
SHA25668c8863e0429af8f95bc608d7c9b88e1069ebaa3cc463e212004d0047430c0ed
SHA512d2520343471926702f53ae0d666d8fc9e99124fb3679a4500da876b907d3448809a84fb57c4cb3dd68f1408955d22fe6d86269e46c3da9be6560dfdfe77b0119
-
Filesize
193KB
MD5dd1dc511b289b05591fabe6f4c76f9b5
SHA18dadfb33cb7ce9d2bf50a5a9347d1cd0b6a8cad1
SHA25668c8863e0429af8f95bc608d7c9b88e1069ebaa3cc463e212004d0047430c0ed
SHA512d2520343471926702f53ae0d666d8fc9e99124fb3679a4500da876b907d3448809a84fb57c4cb3dd68f1408955d22fe6d86269e46c3da9be6560dfdfe77b0119