Analysis
-
max time kernel
121s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 00:52
Static task
static1
Behavioral task
behavioral1
Sample
release_ZYEPDenPwGhK14H.rar
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
release_ZYEPDenPwGhK14H.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ce-lib64.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ce-lib64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
r7flexcrack.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
r7flexcrack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
r7flexpatcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
r7flexpatcher.exe
Resource
win10v2004-20241007-en
General
-
Target
r7flexpatcher.exe
-
Size
41KB
-
MD5
211679d0bf22b11671c9c8278072400f
-
SHA1
46767069ff081ae73fda2217a63b7b4f0c91e64a
-
SHA256
56c6f8cabe41895e7793fa4bd9936ea424e2e63459571f717a8d66cb808cdd96
-
SHA512
8e16bc0e1153996e56704ffae2c611ee43aa591fdcdad0c5bbca41cda41b19fe3c0e4ea720a19fe6bca6545c32622d9eabf9d618f96f2601e74d6e916cd3fa48
-
SSDEEP
768:eKk1kCV2sBbH4vVuLG544uB/RUNeM9bKqpmzCHNV:ulWw+44uB69bhmAV
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
r7flexcrack.exepid process 2908 r7flexcrack.exe 2908 r7flexcrack.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
r7flexpatcher.exer7flexcrack.exepid process 2400 r7flexpatcher.exe 2908 r7flexcrack.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
r7flexpatcher.exedescription pid process Token: SeDebugPrivilege 2400 r7flexpatcher.exe Token: SeLoadDriverPrivilege 2400 r7flexpatcher.exe Token: SeCreateGlobalPrivilege 2400 r7flexpatcher.exe Token: SeLockMemoryPrivilege 2400 r7flexpatcher.exe Token: 33 2400 r7flexpatcher.exe Token: SeSecurityPrivilege 2400 r7flexpatcher.exe Token: SeTakeOwnershipPrivilege 2400 r7flexpatcher.exe Token: SeManageVolumePrivilege 2400 r7flexpatcher.exe Token: SeBackupPrivilege 2400 r7flexpatcher.exe Token: SeCreatePagefilePrivilege 2400 r7flexpatcher.exe Token: SeShutdownPrivilege 2400 r7flexpatcher.exe Token: SeRestorePrivilege 2400 r7flexpatcher.exe Token: 33 2400 r7flexpatcher.exe Token: SeIncBasePriorityPrivilege 2400 r7flexpatcher.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
r7flexpatcher.exer7flexcrack.execmd.exedescription pid process target process PID 2400 wrote to memory of 2908 2400 r7flexpatcher.exe r7flexcrack.exe PID 2400 wrote to memory of 2908 2400 r7flexpatcher.exe r7flexcrack.exe PID 2400 wrote to memory of 2908 2400 r7flexpatcher.exe r7flexcrack.exe PID 2400 wrote to memory of 2908 2400 r7flexpatcher.exe r7flexcrack.exe PID 2400 wrote to memory of 2908 2400 r7flexpatcher.exe r7flexcrack.exe PID 2400 wrote to memory of 2908 2400 r7flexpatcher.exe r7flexcrack.exe PID 2908 wrote to memory of 2928 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 2928 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 2928 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 2808 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 2808 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 2808 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 1448 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 1448 2908 r7flexcrack.exe cmd.exe PID 2908 wrote to memory of 1448 2908 r7flexcrack.exe cmd.exe PID 1448 wrote to memory of 2764 1448 cmd.exe certutil.exe PID 1448 wrote to memory of 2764 1448 cmd.exe certutil.exe PID 1448 wrote to memory of 2764 1448 cmd.exe certutil.exe PID 1448 wrote to memory of 2800 1448 cmd.exe find.exe PID 1448 wrote to memory of 2800 1448 cmd.exe find.exe PID 1448 wrote to memory of 2800 1448 cmd.exe find.exe PID 1448 wrote to memory of 2672 1448 cmd.exe find.exe PID 1448 wrote to memory of 2672 1448 cmd.exe find.exe PID 1448 wrote to memory of 2672 1448 cmd.exe find.exe PID 2908 wrote to memory of 2700 2908 r7flexcrack.exe WerFault.exe PID 2908 wrote to memory of 2700 2908 r7flexcrack.exe WerFault.exe PID 2908 wrote to memory of 2700 2908 r7flexcrack.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\r7flexpatcher.exe"C:\Users\Admin\AppData\Local\Temp\r7flexpatcher.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe"C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe" runas2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Access Token Manipulation: Create Process with Token
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe" MD5 | find /i /v "md5" | find /i /v "certutil"3⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe" MD54⤵PID:2764
-
-
C:\Windows\system32\find.exefind /i /v "md5"4⤵PID:2800
-
-
C:\Windows\system32\find.exefind /i /v "certutil"4⤵PID:2672
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2908 -s 5603⤵PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31B
MD5b921c2e17824ffc45aa8bb56cb2d4be2
SHA195bc4a300e8c41961596f0f855ef4f7f197004b5
SHA256f6eeb225b81582b59ed25c45390136eae740d9449278a21ec939fd0e7b039e08
SHA51238cd07b5906753756f568810027f025f823c9c49ac44e75a4b8a632619e40f7a3e8809808becbcf015df530a2d3e99aa0663d91e4b0f632681e257959dd4baff