Overview
overview
10Static
static
100383282038...bd.exe
windows7-x64
082060e332...76.exe
windows7-x64
101035f1b289...b8.exe
windows7-x64
624592b8814...b9.exe
windows7-x64
331459fd8f4...d2.exe
windows7-x64
103216f3b1bf...ae.exe
windows7-x64
43026556ea...97.exe
windows7-x64
14499426b05...8b.exe
windows7-x64
779271d57c5...61.exe
windows7-x64
7843cd39e4f...29.exe
windows7-x64
10847001fe67...7e.exe
windows7-x64
1902f0cb92e...ad.exe
windows7-x64
1994d023640...94.dll
windows7-x64
1a006d20ea6...6b.exe
windows7-x64
3aaf476e091...d5.exe
windows7-x64
8abb979296b...f1.dll
windows7-x64
7b630f84b45...86.exe
windows7-x64
1bd37f1c8f1...8e.exe
windows7-x64
1c086172b03...77.exe
windows7-x64
10c2a620243b...bb.exe
windows7-x64
1c3705bab83...3b.exe
windows7-x64
1c97d9bbc80...15.exe
windows7-x64
10cad20feffc...5d.exe
windows7-x64
5d01b92a1d7...c4.dll
windows7-x64
6d2a120aa4a...78.exe
windows7-x64
10d9f7e34bf8...f1.exe
windows7-x64
1da45ff208b...95.exe
windows7-x64
dd0d00fec6...c8.exe
windows7-x64
10e8ae1656c2...dc.exe
windows7-x64
5ed09a02045...0d.exe
windows7-x64
7f0c2927859...a6.exe
windows7-x64
9f3771ca98b...50.exe
windows7-x64
8Analysis
-
max time kernel
1801s -
max time network
1565s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
26-03-2024 16:54
Behavioral task
behavioral1
Sample
0383282038e4b6b1daa69a9b71bfff42b8091a4004bbe780c98239ada99f77bd.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
082060e3320870d1d576083e0ee65c06a1104913ae866137f8ca45891c059a76.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
1035f1b289e6d88148431da56ed5fb3c3d251b51f38bfd498690537e57a3c8b8.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
24592b881440b004bfcc51692deef734babdfc0cd5719826bd05ae678584bfb9.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
31459fd8f4ca241e9f2eedcaddf848d8be9eaa76f05102b30872eedbe6c250d2.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
3216f3b1bf985c045c18f16e00abcec112149ce8ecad190c620500f5cefb59ae.exe
Resource
win7-20240221-en
Behavioral task
behavioral7
Sample
43026556eaa76df4544dd37cc1f708eb3df18b7e33969042b343c2b8be4ff697.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
4499426b05f7f17b48d3aa805681c53aed09b5b48e25c9070c08dbfae464698b.exe
Resource
win7-20240319-en
Behavioral task
behavioral9
Sample
79271d57c531c79536bc0be0d71e3a372bed9c10689257a7727475ab41e3e161.exe
Resource
win7-20240319-en
Behavioral task
behavioral10
Sample
843cd39e4f5024ef36fdc142bf2eb9d9dcc05f0b8f7f812d49ddac8a2bf83f29.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
847001fe67b260c91fdc360297f6758598c41eb78fc4aae6adc4a4e2dd813b7e.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
902f0cb92e46d9d3028a9e5b52975f66142648ac90007032aafa9b1e2b5263ad.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
994d02364001319f2a3fd9318a2f760c79d7dcfddb177940e22cb60765992094.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
a006d20ea64758a5219d6a8833a593d99b47c2301e17be2e07593c1565de086b.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
aaf476e09142ae0b67a0696e3c5d202cda7081c9365f352cfb82068a80e265d5.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
abb979296b15798893029044f06c97a2e98f4ec044c0c34ac27a0dd6bb0b0ff1.dll
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
b630f84b4573831a769170ce7efe73a107b7cd457f499d29fbb622db5c717086.exe
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
bd37f1c8f1a0b1333df616db123305e9c138eb3331c1fd66907d4e9df93a4a8e.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
c086172b03dbcdc6a782dfbbbf1b6b7f71551bc0d10e1044fcd3c7e880e83a77.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
c2a620243b8c161336d68aaccbb7972f083b3e8e30e0fcfaaf9413e46bcbf1bb.exe
Resource
win7-20240319-en
Behavioral task
behavioral21
Sample
c3705bab837f5e68ab54a026bf6d23b454f9e6273c919f4d9c43db7c9c37a43b.exe
Resource
win7-20240319-en
Behavioral task
behavioral22
Sample
c97d9bbc80b573bdeeda3812f4d00e5183493dd0d5805e2508728f65977dda15.exe
Resource
win7-20240319-en
Behavioral task
behavioral23
Sample
cad20feffc7b67e394cb667c56211449ccc9c474583e4feacb5c2461dd002c5d.exe
Resource
win7-20240319-en
Behavioral task
behavioral24
Sample
d01b92a1d7e00f34549ee537989890699c7ac34c929ea381a4289e49e2d0e4c4.dll
Resource
win7-20240221-en
Behavioral task
behavioral25
Sample
d2a120aa4a8aeb87408828d4e7e0da615cb83e32ca5fccc79eee70bca3ea4d78.exe
Resource
win7-20240220-en
Behavioral task
behavioral26
Sample
d9f7e34bf8a82e137d47849c6397b51a5c127af99c4a843f8f8223687a05daf1.exe
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
da45ff208be5e193a3da424f6025a3b257dff0c67fab84bd6a9028862fd5cb95.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
dd0d00fec6564d52ad291e8f8a99e981a31ba5fbb623076e8e2864f4591e9bc8.exe
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
e8ae1656c225e8de8e57983db87738630d70036aae6cf1c2b486084edb4aa4dc.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
ed09a020459f1b059bba72c76cd00520c119903b0f8b9fe316a83ced5d66ad0d.exe
Resource
win7-20240221-en
Behavioral task
behavioral31
Sample
f0c292785905838d08b27bb99ab260b43fd8de580de80017fdaaab3c3d53d8a6.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe
Resource
win7-20240319-en
General
-
Target
f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe
-
Size
127KB
-
MD5
8ad03e12a10e43d3876f369e9020a8ec
-
SHA1
f267d02e5ee3d5b164afeb38a98feed14e662272
-
SHA256
f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150
-
SHA512
670cfd2d600a1d2f7ea09893d8d89b46ec4acf80438c456bb18a097c335310ea2629493aeda2de7f832d37a19349cd3d4b785c28306bdab85bd9e281d6039d16
-
SSDEEP
3072:j3B9oal6OPHo2tQJz37JrwkFfzA2pg/w:j3oGLPvQhJckZzA/w
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\host1 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe -
Deletes itself 1 IoCs
pid Process 2564 cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 2216 ak7m3o5a3q1r.exe 2940 ak7m3o5a3q1r.exe 2552 ak7m3o5a3q1r.exe 2584 prockill64.exe -
resource yara_rule behavioral32/memory/1780-0-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral32/memory/1780-17-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ak7m3o5a3q1r.exe f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe File created C:\Windows\prockill64.exe ak7m3o5a3q1r.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2496 ipconfig.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached ak7m3o5a3q1r.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{35786D3C-B075-49B9-88DD-029876E11C01} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 0100000000000000f01d0186a07fda01 ak7m3o5a3q1r.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{B155BDF8-02F0-451E-9A26-AE317CFD7779} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 0100000000000000508a1686a07fda01 ak7m3o5a3q1r.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ak7m3o5a3q1r.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" ak7m3o5a3q1r.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" ak7m3o5a3q1r.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe 2584 prockill64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe Token: SeDebugPrivilege 2584 prockill64.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1780 wrote to memory of 2216 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 29 PID 1780 wrote to memory of 2216 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 29 PID 1780 wrote to memory of 2216 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 29 PID 1780 wrote to memory of 2216 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 29 PID 1780 wrote to memory of 2496 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 30 PID 1780 wrote to memory of 2496 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 30 PID 1780 wrote to memory of 2496 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 30 PID 1780 wrote to memory of 2496 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 30 PID 1780 wrote to memory of 2940 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 31 PID 1780 wrote to memory of 2940 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 31 PID 1780 wrote to memory of 2940 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 31 PID 1780 wrote to memory of 2940 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 31 PID 1780 wrote to memory of 2564 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 33 PID 1780 wrote to memory of 2564 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 33 PID 1780 wrote to memory of 2564 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 33 PID 1780 wrote to memory of 2564 1780 f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe 33 PID 2552 wrote to memory of 2584 2552 ak7m3o5a3q1r.exe 35 PID 2552 wrote to memory of 2584 2552 ak7m3o5a3q1r.exe 35 PID 2552 wrote to memory of 2584 2552 ak7m3o5a3q1r.exe 35 PID 2552 wrote to memory of 2584 2552 ak7m3o5a3q1r.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe"C:\Users\Admin\AppData\Local\Temp\f3771ca98b3a07606cda74128da5d4292572919418f3045196ea245ef63e9150.exe"1⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\ak7m3o5a3q1r.exeC:\Windows\ak7m3o5a3q1r.exe -install2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns2⤵
- Gathers network information
PID:2496
-
-
C:\Windows\ak7m3o5a3q1r.exeC:\Windows\ak7m3o5a3q1r.exe -start2⤵
- Executes dropped EXE
PID:2940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C ERASE C:\Users\Admin\AppData\Local\Temp\F3771C~1.EXE>NUL2⤵
- Deletes itself
PID:2564
-
-
C:\Windows\ak7m3o5a3q1r.exeC:\Windows\ak7m3o5a3q1r.exe -service1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\prockill64.exe"C:\Windows\prockill64.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
237KB
MD59ae7910a4f335cee66e3e21c1e7fb167
SHA1a3827d1f4be56d8dcdeb0dc6620c1062b35b86ec
SHA256cef454f51d23b804a3d70ac4bbccf97088b74b4fad7add418c2447eb24985a1c
SHA512d6d95a95672cbe73c664fb4e7331499652f0408050d0a4a257596cd6fa8cfe087492d88a31543f67100af1668c730f2505be2dadeb51b2786475d85f10099faa
-
Filesize
62KB
MD508deb712b4f87bab1a04a51776cb9a72
SHA1ca6f77bd414e16ce6f276e6f63e3e5e476f2a443
SHA2565a5f00e9fc9dd6bd93dc7fc53fe611de35a6147c502e304251fbe6f4928129f1
SHA5126388c0a85ce1c8ad36047eecd38689f1f0d5adcfe0ae9e518ae48de4e67db0a8c79b3305ed9cf94bd73eeeab3b068064a66ff91bcf4eec2d9750c2b531b1bc65
-
Filesize
1KB
MD5ada3a88608bb389b9358b16d0e0d5b68
SHA1e629d0ac0c9e9d708aade29ae8a887da96f02f0b
SHA2563157f79f44be4b9d47f6927230f172b0aff1d81ce3720619682509ad09f8872b
SHA5120d9e730875dd0ffe4e30adeef4702683bfcabceb577db2ce1330fb0bfd438593a31e4fe21a5a3e002d9038e35d47335cd6aa052fb23217b6698e8ab50594f3b4