Analysis
-
max time kernel
92s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 00:52
Static task
static1
Behavioral task
behavioral1
Sample
release_ZYEPDenPwGhK14H.rar
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
release_ZYEPDenPwGhK14H.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ce-lib64.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ce-lib64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
r7flexcrack.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
r7flexcrack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
r7flexpatcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
r7flexpatcher.exe
Resource
win10v2004-20241007-en
General
-
Target
r7flexpatcher.exe
-
Size
41KB
-
MD5
211679d0bf22b11671c9c8278072400f
-
SHA1
46767069ff081ae73fda2217a63b7b4f0c91e64a
-
SHA256
56c6f8cabe41895e7793fa4bd9936ea424e2e63459571f717a8d66cb808cdd96
-
SHA512
8e16bc0e1153996e56704ffae2c611ee43aa591fdcdad0c5bbca41cda41b19fe3c0e4ea720a19fe6bca6545c32622d9eabf9d618f96f2601e74d6e916cd3fa48
-
SSDEEP
768:eKk1kCV2sBbH4vVuLG544uB/RUNeM9bKqpmzCHNV:ulWw+44uB69bhmAV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
r7flexpatcher.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation r7flexpatcher.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
r7flexcrack.exepid process 644 r7flexcrack.exe 644 r7flexcrack.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
r7flexpatcher.exer7flexcrack.exepid process 4556 r7flexpatcher.exe 4556 r7flexpatcher.exe 644 r7flexcrack.exe 644 r7flexcrack.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
r7flexpatcher.exedescription pid process Token: SeDebugPrivilege 4556 r7flexpatcher.exe Token: SeLoadDriverPrivilege 4556 r7flexpatcher.exe Token: SeCreateGlobalPrivilege 4556 r7flexpatcher.exe Token: SeLockMemoryPrivilege 4556 r7flexpatcher.exe Token: 33 4556 r7flexpatcher.exe Token: SeSecurityPrivilege 4556 r7flexpatcher.exe Token: SeTakeOwnershipPrivilege 4556 r7flexpatcher.exe Token: SeManageVolumePrivilege 4556 r7flexpatcher.exe Token: SeBackupPrivilege 4556 r7flexpatcher.exe Token: SeCreatePagefilePrivilege 4556 r7flexpatcher.exe Token: SeShutdownPrivilege 4556 r7flexpatcher.exe Token: SeRestorePrivilege 4556 r7flexpatcher.exe Token: 33 4556 r7flexpatcher.exe Token: SeIncBasePriorityPrivilege 4556 r7flexpatcher.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
r7flexpatcher.exer7flexcrack.execmd.exedescription pid process target process PID 4556 wrote to memory of 644 4556 r7flexpatcher.exe r7flexcrack.exe PID 4556 wrote to memory of 644 4556 r7flexpatcher.exe r7flexcrack.exe PID 4556 wrote to memory of 644 4556 r7flexpatcher.exe r7flexcrack.exe PID 4556 wrote to memory of 644 4556 r7flexpatcher.exe r7flexcrack.exe PID 4556 wrote to memory of 644 4556 r7flexpatcher.exe r7flexcrack.exe PID 644 wrote to memory of 808 644 r7flexcrack.exe cmd.exe PID 644 wrote to memory of 808 644 r7flexcrack.exe cmd.exe PID 644 wrote to memory of 4536 644 r7flexcrack.exe cmd.exe PID 644 wrote to memory of 4536 644 r7flexcrack.exe cmd.exe PID 644 wrote to memory of 4508 644 r7flexcrack.exe cmd.exe PID 644 wrote to memory of 4508 644 r7flexcrack.exe cmd.exe PID 4508 wrote to memory of 4584 4508 cmd.exe certutil.exe PID 4508 wrote to memory of 4584 4508 cmd.exe certutil.exe PID 4508 wrote to memory of 3420 4508 cmd.exe find.exe PID 4508 wrote to memory of 3420 4508 cmd.exe find.exe PID 4508 wrote to memory of 3248 4508 cmd.exe find.exe PID 4508 wrote to memory of 3248 4508 cmd.exe find.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\r7flexpatcher.exe"C:\Users\Admin\AppData\Local\Temp\r7flexpatcher.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe"C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe" runas2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Access Token Manipulation: Create Process with Token
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:4536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe" MD5 | find /i /v "md5" | find /i /v "certutil"3⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\r7flexcrack.exe" MD54⤵PID:4584
-
-
C:\Windows\system32\find.exefind /i /v "md5"4⤵PID:3420
-
-
C:\Windows\system32\find.exefind /i /v "certutil"4⤵PID:3248
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31B
MD5987abbe4eb34348216b1de52cdaf15fa
SHA163555da2db440772866ecf31141e6e4c1c633574
SHA25619a0734c49bca929ed1cda1c123d336c83000059d8bdf2c97855381072fc9ff6
SHA5128c1622c400bd6b25841f7f5db60f9db0858fc0a6a4449326ab801035080d207cf78246afb650072eb14bb1a69fc87a2212c2b0a8a1733a9f6061df5d7424707b