Overview
overview
10Static
static
10d7deda9897...8d.exe
windows7-x64
7d7deda9897...8d.exe
windows10-2004-x64
7d80d51404c...20.exe
windows7-x64
7d80d51404c...20.exe
windows10-2004-x64
7d8a40fff2e...76.exe
windows7-x64
7d8a40fff2e...76.exe
windows10-2004-x64
7d92b5b0796...45.exe
windows7-x64
7d92b5b0796...45.exe
windows10-2004-x64
7de558a924a...a1.exe
windows7-x64
10de558a924a...a1.exe
windows10-2004-x64
10e1051e77a0...c0.exe
windows7-x64
1e1051e77a0...c0.exe
windows10-2004-x64
1e1ae0e66e2...be.exe
windows7-x64
10e1ae0e66e2...be.exe
windows10-2004-x64
10e4d5b043f5...f1.exe
windows7-x64
7e4d5b043f5...f1.exe
windows10-2004-x64
7e4d72d8ddc...a8.exe
windows7-x64
10e4d72d8ddc...a8.exe
windows10-2004-x64
10e5370d47a3...e0.exe
windows7-x64
10e5370d47a3...e0.exe
windows10-2004-x64
10e57bff75d5...ad.exe
windows7-x64
1e57bff75d5...ad.exe
windows10-2004-x64
1e65128450f...ea.exe
windows7-x64
10e65128450f...ea.exe
windows10-2004-x64
10e800a3ce24...c8.exe
windows7-x64
10e800a3ce24...c8.exe
windows10-2004-x64
7e8412c4989...cb.exe
windows7-x64
1e8412c4989...cb.exe
windows10-2004-x64
10e91296156c...ff.exe
windows7-x64
7e91296156c...ff.exe
windows10-2004-x64
7ea6ec9be3a...54.exe
windows7-x64
1ea6ec9be3a...54.exe
windows10-2004-x64
1Resubmissions
05-09-2023 01:34
230905-by5lrsch46 10Analysis
-
max time kernel
88s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
d7deda9897282437fa0da638c09ce0a66a147d6c0ff6e05e5694eff45072a48d.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
d7deda9897282437fa0da638c09ce0a66a147d6c0ff6e05e5694eff45072a48d.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
d8a40fff2ed2312089771a05fd488f25b3a0c4805354a765793e0c70d5412076.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
d92b5b079600e4b7db2b17374ce0f2e20e077a28f9275c5054b857de09377745.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
d92b5b079600e4b7db2b17374ce0f2e20e077a28f9275c5054b857de09377745.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
de558a924a89a755f2d660f864d164c81e62ddf7da400fe771c0febbe1858aa1.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
de558a924a89a755f2d660f864d164c81e62ddf7da400fe771c0febbe1858aa1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
e1051e77a093d4fd5c81b43914bff83dce8662374f1c7e4b3a082ce2094870c0.exe
Resource
win7-20240215-en
Behavioral task
behavioral12
Sample
e1051e77a093d4fd5c81b43914bff83dce8662374f1c7e4b3a082ce2094870c0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
e1ae0e66e2ad4ee07faec69a41c3aaf6982e5a5c6fe9af7403310c43519227be.exe
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
e1ae0e66e2ad4ee07faec69a41c3aaf6982e5a5c6fe9af7403310c43519227be.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
e4d5b043f5c9e0894a5f4a21c93cd7347a609a900da8f56f55a0dd84269e81f1.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
e4d5b043f5c9e0894a5f4a21c93cd7347a609a900da8f56f55a0dd84269e81f1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
e4d72d8ddc51c3881aac8e689eeb381b4c97a87cf7dc973c97e5fe35feaa80a8.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
e4d72d8ddc51c3881aac8e689eeb381b4c97a87cf7dc973c97e5fe35feaa80a8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
e5370d47a36c3b7af18e4c8e1adb4a08f18bf9ee424f821ccfd585dfb7c111e0.exe
Resource
win7-20240419-en
Behavioral task
behavioral20
Sample
e5370d47a36c3b7af18e4c8e1adb4a08f18bf9ee424f821ccfd585dfb7c111e0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
e57bff75d5dff87a5a965e50d9acdfb8237419c14a102b78493d893e11b1adad.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
e57bff75d5dff87a5a965e50d9acdfb8237419c14a102b78493d893e11b1adad.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
e65128450ff1d82705658fe9599d02d0f3b3500542c156eff284e64d80a24dea.exe
Resource
win7-20240220-en
Behavioral task
behavioral24
Sample
e65128450ff1d82705658fe9599d02d0f3b3500542c156eff284e64d80a24dea.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
e8412c49890da839070b49b7eb8f364b408557fd35ab5fc593637e4e8e496dcb.exe
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
e8412c49890da839070b49b7eb8f364b408557fd35ab5fc593637e4e8e496dcb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
e91296156cd506f7a152db4e4beac1c56ce03676f16db637c97cd135038409ff.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
e91296156cd506f7a152db4e4beac1c56ce03676f16db637c97cd135038409ff.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral31
Sample
ea6ec9be3aea67056e4564a9b3ce8d6e92eda54db32e710043de98d7d65ffd54.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
ea6ec9be3aea67056e4564a9b3ce8d6e92eda54db32e710043de98d7d65ffd54.exe
Resource
win10v2004-20240426-en
General
-
Target
e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe
-
Size
783KB
-
MD5
dd32fbe95047642376227127eaffe815
-
SHA1
8d2c3539b0307816c4e0d447cb5b577cb6e15c07
-
SHA256
e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8
-
SHA512
97645a91ca1219a221ef60083adbbc07f4706030f5bc0669965fa3e53881c3422ae2aac0eb14d0dce7470ff7f06e2987d33bc7f1ee03aae93b34fa3ff81cdd49
-
SSDEEP
24576:yNA3R5drXP0lV4LIqzSVq1r+w/URexTF2+:L5OZzAr+0UExB1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe -
Executes dropped EXE 3 IoCs
Processes:
AhmetOdem.exeAhmetoiuv.exeAhmetoiuv.exepid process 1016 AhmetOdem.exe 3564 Ahmetoiuv.exe 1028 Ahmetoiuv.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ahmetoiuv.exedescription pid process target process PID 3564 set thread context of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2880 1028 WerFault.exe Ahmetoiuv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Ahmetoiuv.exedescription pid process Token: SeDebugPrivilege 3564 Ahmetoiuv.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exeAhmetoiuv.exedescription pid process target process PID 3620 wrote to memory of 1016 3620 e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe AhmetOdem.exe PID 3620 wrote to memory of 1016 3620 e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe AhmetOdem.exe PID 3620 wrote to memory of 1016 3620 e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe AhmetOdem.exe PID 3620 wrote to memory of 3564 3620 e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe Ahmetoiuv.exe PID 3620 wrote to memory of 3564 3620 e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe Ahmetoiuv.exe PID 3620 wrote to memory of 3564 3620 e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe PID 3564 wrote to memory of 1028 3564 Ahmetoiuv.exe Ahmetoiuv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe"C:\Users\Admin\AppData\Local\Temp\e800a3ce2466445ee0414d5eeb436cbc23c580fd8eae4c61e6f092bf3f2992c8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\AhmetOdem.exe"C:\Users\Admin\AppData\Local\Temp\AhmetOdem.exe"2⤵
- Executes dropped EXE
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\Ahmetoiuv.exe"C:\Users\Admin\AppData\Local\Temp\Ahmetoiuv.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\Ahmetoiuv.exeC:\Users\Admin\AppData\Local\Temp\Ahmetoiuv.exe3⤵
- Executes dropped EXE
PID:1028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 804⤵
- Program crash
PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1028 -ip 10281⤵PID:2312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
306KB
MD53ffae71fdf23a86018fdf1e1b846eb2d
SHA14d8aaffca026d3a0336d996c21ae392022fcb00c
SHA2565e97214323f0f0b4ca064cce70fcff18e77da7a332bbf78ae811e3a317433b15
SHA512676642223a51258665a981e043a31b929a0b0b39b6c0c7f5d0d109d1da01d7c84426b00f74ca919e5763e155c952018a3fbf10c888c19077b6eccbacec1b9a7b
-
Filesize
293KB
MD539900a5f5037440f1380eb5efbdbd70d
SHA1c661153d06c90c848694819095de0e57bc1bef25
SHA256ddc83d9bbced158709a73d681d451da0d26e861986d1ecf1d53f65d9994bb4c0
SHA51219491d2cf7f7ff796c3b237d8952faa843c8c1016553df60593c853513d856ab12d1f4acb68d4d45b9889c945053c2337b2e04829a4577437c793bf5456a7376