Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 19:17
Behavioral task
behavioral1
Sample
606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe
Resource
win10v2004-20240226-en
General
-
Target
606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe
-
Size
1.5MB
-
MD5
ae2daca993fa505d4e5f93564d04096f
-
SHA1
26e7824310b7a3797f1acff1ccc255bc145698f9
-
SHA256
606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56
-
SHA512
332de87c47dfb9d6012616977e9f809c17233906f87bae492545def129583834dbf11cabcd719dd468c0edd6f9147085839d9071311c025ea5bcdecdd9b626ab
-
SSDEEP
24576:wTRRgkObgBSIiDfYCwwAYKIK+8Z1vD7EP2dys1LqH5HpuEf6eIZ2w9chVPkTI:wTznniXwKorbY2LcpXpMt9ch5kTI
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMR\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\~3959104814106905821\\SMR.sys" SMR.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vlpNFyiEpGKGbMNdlOSUPJUgGjo\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\vlpNFyiEpGKGbMNdlOSUPJUgGjo" kdmapper.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windowss\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\~3959104814106905821\\Windowss.sys" Windows.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\~3959104814106905821\\Windows.sys" Windows.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MAC\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\~3959104814106905821\\MAC.sys" SMR.exe -
Executes dropped EXE 4 IoCs
pid Process 2784 sg.tmp 2560 kdmapper.exe 2344 Windows.exe 2384 SMR.exe -
Loads dropped DLL 8 IoCs
pid Process 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 2360 cmd.exe 2560 kdmapper.exe 2560 kdmapper.exe 2560 kdmapper.exe 2560 kdmapper.exe 2360 cmd.exe 2360 cmd.exe -
resource yara_rule behavioral1/memory/2300-0-0x0000000000400000-0x0000000000556000-memory.dmp upx behavioral1/memory/2300-79-0x0000000000400000-0x0000000000556000-memory.dmp upx behavioral1/memory/1088-80-0x0000000000400000-0x0000000000556000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 3 IoCs
pid Process 2700 taskkill.exe 1240 taskkill.exe 2804 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 2560 kdmapper.exe 2344 Windows.exe 2384 SMR.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeBackupPrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeRestorePrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: 33 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeIncBasePriorityPrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: 33 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeIncBasePriorityPrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: 33 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeIncBasePriorityPrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeRestorePrivilege 2784 sg.tmp Token: 35 2784 sg.tmp Token: SeSecurityPrivilege 2784 sg.tmp Token: SeSecurityPrivilege 2784 sg.tmp Token: 33 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeIncBasePriorityPrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeLoadDriverPrivilege 2560 kdmapper.exe Token: SeLoadDriverPrivilege 2344 Windows.exe Token: SeLoadDriverPrivilege 2384 SMR.exe Token: SeDebugPrivilege 2804 taskkill.exe Token: SeDebugPrivilege 1240 taskkill.exe Token: SeDebugPrivilege 2700 taskkill.exe Token: SeDebugPrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: 33 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeIncBasePriorityPrivilege 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeBackupPrivilege 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeRestorePrivilege 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: 33 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe Token: SeIncBasePriorityPrivilege 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2416 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 28 PID 2300 wrote to memory of 2416 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 28 PID 2300 wrote to memory of 2416 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 28 PID 2300 wrote to memory of 2416 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 28 PID 2300 wrote to memory of 2784 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 30 PID 2300 wrote to memory of 2784 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 30 PID 2300 wrote to memory of 2784 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 30 PID 2300 wrote to memory of 2784 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 30 PID 2300 wrote to memory of 2360 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 32 PID 2300 wrote to memory of 2360 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 32 PID 2300 wrote to memory of 2360 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 32 PID 2300 wrote to memory of 2360 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 32 PID 2360 wrote to memory of 2560 2360 cmd.exe 34 PID 2360 wrote to memory of 2560 2360 cmd.exe 34 PID 2360 wrote to memory of 2560 2360 cmd.exe 34 PID 2360 wrote to memory of 2344 2360 cmd.exe 35 PID 2360 wrote to memory of 2344 2360 cmd.exe 35 PID 2360 wrote to memory of 2344 2360 cmd.exe 35 PID 2360 wrote to memory of 2384 2360 cmd.exe 36 PID 2360 wrote to memory of 2384 2360 cmd.exe 36 PID 2360 wrote to memory of 2384 2360 cmd.exe 36 PID 2360 wrote to memory of 2804 2360 cmd.exe 37 PID 2360 wrote to memory of 2804 2360 cmd.exe 37 PID 2360 wrote to memory of 2804 2360 cmd.exe 37 PID 2360 wrote to memory of 1240 2360 cmd.exe 39 PID 2360 wrote to memory of 1240 2360 cmd.exe 39 PID 2360 wrote to memory of 1240 2360 cmd.exe 39 PID 2360 wrote to memory of 2700 2360 cmd.exe 41 PID 2360 wrote to memory of 2700 2360 cmd.exe 41 PID 2360 wrote to memory of 2700 2360 cmd.exe 41 PID 2300 wrote to memory of 1088 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 43 PID 2300 wrote to memory of 1088 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 43 PID 2300 wrote to memory of 1088 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 43 PID 2300 wrote to memory of 1088 2300 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 43 PID 1088 wrote to memory of 956 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 44 PID 1088 wrote to memory of 956 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 44 PID 1088 wrote to memory of 956 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 44 PID 1088 wrote to memory of 956 1088 606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe"C:\Users\Admin\AppData\Local\Temp\606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\cmd.execmd.exe /c set2⤵PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\~3283809473262065840~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~3959104814106905821"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\~3959104814106905821\start.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\~3959104814106905821\kdmapper.exekdmapper.exe AAA.sys3⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\~3959104814106905821\Windows.exeWindows.exe Windows.sys Windowss.sys3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\~3959104814106905821\SMR.exeSMR.exe SMR.sys MAC.sys3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\606575d889927654aaa3b7bb84bba5abb3d03c8c256a4d38dbdfcffe55c28d56.exePECMD**pecmd-cmd* EXEC -wd:C: -hide cmd /c "C:\Users\Admin\AppData\Local\Temp\~8969627177324724825.cmd"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\~8969627177324724825.cmd"3⤵PID:956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516
-
Filesize
17KB
MD5b23b71e6cb0e518a632f539de513c390
SHA19d9732282710eeeae05f22a10e7064613f79db32
SHA256757ec00a8199ba3c57b280f41aac71e980cd49c681b072d0072cb02115ba86f3
SHA5128bded4c4f1b537f0b1a87b60a9952b7220efd4090ec24854510a4b8b3d8d684583e75f98a1eb6a7127e2b3c3340d8bfae87a5251e27fa528828fba2f56f70eed
-
Filesize
13KB
MD53db1e4c6e75d0b4067edaed949cbcc51
SHA1a09cde3f7051d91ca3fb7521b2c7ed3a558eb3e9
SHA2560f720887cf290eaeba8b5ad2c6f329c4697a1501aa04b7433bac827f179af397
SHA5124adc25638b5e2ca01624685e5710cb28bf05cea0293ca55603ef9996dbe969e73d4fc4aabd3660f0869aa097097a4b23157a1212b9ec6d365bc3540a5bf4e199
-
Filesize
26KB
MD58c22c58462de942a035635dd2d0de0d7
SHA1774041f552054f9e6d980b0d3b3b58bf4c45e347
SHA25614a4b765fde1c8d470c2d312d83dc95c0159c8c5c691b7f8eae4b487000e763e
SHA512a6590b8fb20ee646252d6b55be54beef615f458a87bb4166e35af21c1ef5e2aa33337d6c4616b49a312779030325a853894fc1cfa5e94cf5367718025944a165
-
Filesize
25KB
MD59ab9f3b75a2eb87fafb1b7361be9dfb3
SHA1fe10018af723986db50701c8532df5ed98b17c39
SHA25631f4cfb4c71da44120752721103a16512444c13c2ac2d857a7e6f13cb679b427
SHA5125b37fb591670329a6b030bd9d2cbee48e9d56c7c7d2752e6049f551d869298d1ec6cea6c83e0301699e0873d1fdf0c49b4a4092c6aca750dc23b1ab95dbd1ae8
-
Filesize
28KB
MD563da14319bf7f6f174ca86e7d280119d
SHA17a5e8fc0eb5c5a6693d7905d2f2e8c93dde3a9bf
SHA256d4c2892a6b5533122d8ea700f693e912c15062a63610cd793354b6a7ab18628b
SHA512fa11779e251bc623635e67698a412ae2c602532c74ccaf57c52498d63c2aae4f816b00c3ebaf06b88836a58376fd7b2714cfa09dc4008b5a143509acb6f7b985
-
Filesize
488KB
MD5eadf9e47d29fb308d78d758c14f1e7b1
SHA1d21aa0bd12d5c814dbe5bc63e7d3a29bcd59e92d
SHA25692ad580913f71cb2f5aba0bc8270c73bc268caeb8386ed1bd93ee189892cf86e
SHA512c3c7f648c66d8bb3473a845f35cfda2b04522fbba2153775a247823a29549e991014f381bbf930b19e30851164b906d88a1dd47af9ade82195b0dd0baa97712c
-
Filesize
364B
MD5ea09da48d9674c40460e878cd7d1c3d9
SHA11a6e29000edee09bf25433a04b249a9d436ab291
SHA256081650fd106884900842219cb775743dd04a09b8891944098ba2f377f04af489
SHA512572d9d42aba8d73483cfb9d0428c2251c6d52d776b1e9291aaab6132e4f5544a5db0669d012504268171603f1f31c6ce55a30902c86c8efef746388fdb578add
-
Filesize
373B
MD5f7ab3dc62678af9952c532fe5171cf59
SHA14b1bc6160b1226c53ba527794b188a58d01df458
SHA256f07670aa037aabba2d20b801293a685c0ac32915f4fe376a8ee8871b402a5be5
SHA51204ec51530fa2eabf69cd054180f0b06daceada8ed5fecae560d0d4cc56bd7f81be599ddd725668e0c9eac9098cf90217da4462ef6ba1eb64d8b25852fd9ad76c
-
Filesize
977KB
MD537dc8cc78ecbcd12f27e665b70baefa7
SHA146fb9910cc10c4c0c52b547700e1950ce233be89
SHA256b53add5b7bd6bb11fecc7be159885d0b75736d02423c11edc6eeb6f4bea80f6c
SHA512078b0b408510c07eac85518f03a9e3fac8e4c8e2e36ccb8cd26962498c7f5bedbd79f7034af3ebfef9984f85d81c9032446b1b5c156b2174a769657ea0ab60a1
-
Filesize
1.7MB
MD5c3130cfb00549a5a92da60e7f79f5fc9
SHA156c2e8fb1af609525b0f732bb67b806bddab3752
SHA256eee42eabc546e5aa760f8df7105fcf505abffcb9ec4bf54398436303e407a3f8
SHA51229bab5b441484bdfac9ec21cd4f0f7454af05bfd7d77f7d4662aeaeaa0d3e25439d52aa341958e7896701546b4a607d3c7a32715386c78b746dfae8529a70748
-
Filesize
58KB
MD5868fd5f1ab2d50204c6b046fe172d4b8
SHA1f2b43652ef62cba5f6f04f32f16b6b89819bc978
SHA256104e5817ece4831e9989d8937c8dfe55d581db6b5bc8e22a1b492ca872eda70e
SHA512402a0402b318539f26eac2fcd890700d2103f8eabd4b5289b64e2cdb5c30f4bb2b18f342c8a1ecc2cafb3f1d4258387a5300f9a86056f27b176b3fe995f9fc9d
-
Filesize
128KB
MD5f57fb935a9a76e151229f547c2204bba
SHA14021b804469816c3136b40c4ceb44c8d60ed15f5
SHA256a77277af540d411ae33d371cc6f54d7b0a1937e0c14db7666d32c22fc5dca9c0
SHA512cd9fc3fc460eba6a1b9f984b794940d28705ecb738df8595c2341abe4347141db14a9ff637c9f902e8742f5c48bbb61da7d5e231cc5b2bad2e8746c5a3e3e6ed