Overview
overview
10Static
static
71310121612...52.exe
windows7-x64
101310121612...52.exe
windows10-2004-x64
10$PLUGINSDI...el.dll
windows7-x64
7$PLUGINSDI...el.dll
windows10-2004-x64
7$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$_63_/PowerRun64.exe
windows7-x64
4$_63_/PowerRun64.exe
windows10-2004-x64
3$_63_/SetACL64.exe
windows7-x64
1$_63_/SetACL64.exe
windows10-2004-x64
1$_63_/acxx...gr.exe
windows7-x64
3$_63_/acxx...gr.exe
windows10-2004-x64
3$_63_/bn.bat
windows7-x64
1$_63_/bn.bat
windows10-2004-x64
1$_63_/bn1.bat
windows7-x64
10$_63_/bn1.bat
windows10-2004-x64
10$_63_/bnn.bat
windows7-x64
1$_63_/bnn.bat
windows10-2004-x64
1$_63_/bnoo1.bat
windows7-x64
10$_63_/bnoo1.bat
windows10-2004-x64
10$_63_/bnz.bat
windows7-x64
1$_63_/bnz.bat
windows10-2004-x64
1$_63_/dotN...up.exe
windows7-x64
7$_63_/dotN...up.exe
windows10-2004-x64
7$_63_/dotN...up.exe
windows7-x64
7$_63_/dotN...up.exe
windows10-2004-x64
7$_63_/win_...rp.exe
windows7-x64
3$_63_/win_...rp.exe
windows10-2004-x64
3Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 14:00
Behavioral task
behavioral1
Sample
13101216127da473cec5dda480c23c4db57e1f1a9d25f46c7595818c30cf1f52.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13101216127da473cec5dda480c23c4db57e1f1a9d25f46c7595818c30cf1f52.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$_63_/PowerRun64.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$_63_/PowerRun64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$_63_/SetACL64.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
$_63_/SetACL64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$_63_/acxxtzcogvgr.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
$_63_/acxxtzcogvgr.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
$_63_/bn.bat
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
$_63_/bn.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
$_63_/bn1.bat
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
$_63_/bn1.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
$_63_/bnn.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
$_63_/bnn.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
$_63_/bnoo1.bat
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$_63_/bnoo1.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
$_63_/bnz.bat
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
$_63_/bnz.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
$_63_/dotNetFx40_Full_setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
$_63_/dotNetFx40_Full_setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
$_63_/dotNetFx45_Full_setup.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
$_63_/dotNetFx45_Full_setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
$_63_/win_version_csharp.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
$_63_/win_version_csharp.exe
Resource
win10v2004-20241007-en
General
-
Target
$_63_/PowerRun64.exe
-
Size
923KB
-
MD5
efe5769e37ba37cf4607cb9918639932
-
SHA1
f24ca204af2237a714e8b41d54043da7bbe5393b
-
SHA256
5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2
-
SHA512
33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1
-
SSDEEP
24576:X2DW/xbMX2YIbxQsu3/PNLoQ+HyS2I4jRk:X2EgXoQsW/PNUQWnX4jRk
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 380 PowerRun64.exe 380 PowerRun64.exe 2908 PowerRun64.exe 2908 PowerRun64.exe 2908 PowerRun64.exe 2908 PowerRun64.exe 536 PowerRun64.exe 536 PowerRun64.exe 536 PowerRun64.exe 536 PowerRun64.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 380 PowerRun64.exe 2732 PowerRun64.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2908 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 2908 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 2908 PowerRun64.exe Token: 0 2908 PowerRun64.exe Token: SeDebugPrivilege 536 PowerRun64.exe Token: SeAssignPrimaryTokenPrivilege 536 PowerRun64.exe Token: SeIncreaseQuotaPrivilege 536 PowerRun64.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 380 wrote to memory of 2908 380 PowerRun64.exe 83 PID 380 wrote to memory of 2908 380 PowerRun64.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe" /P:4588502⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe" /P:4588503⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe"C:\Users\Admin\AppData\Local\Temp\$_63_\PowerRun64.exe" /TI/ /P:4588504⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2732
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5155db9cb3cce2b5d9667de070fc605d9
SHA16591946004129bdf7876c4af2de2fb475624a9e9
SHA256b646c7c9207c4a2c1bc38bb8574197b31188ab016cb082823fc2ae2a1e8795de
SHA512aa1c814758773c2a3bca4070a945683658cb559385d597105880e352b517b72156df85879556c320d069ceba7154c8b6de79ef64382b7d3b9fb30a249c558724
-
Filesize
81KB
MD5940b1915cadee0e2b33d80799816f6c7
SHA12c10e4fec3e8c054055d1ed78757117575f273f2
SHA25681e89e7266cfe5158e44f5578c8be61353e781daebdd47a33597e9ec503d379c
SHA512cc3c574fd5392c1b54146b591e22b1c01c95e34a602c403ad96c49b7ee6ad31d1478a00cc1334286addc5cb94496372a172745e9ad20554023e1e22c7da1e1c5
-
Filesize
25KB
MD5436c1bb98deeccecb73fad945f1dd3dc
SHA1774313ba911945589971bbc73498d81f060dabe6
SHA25605eae1691149cc66e458d5e5b4430bd3b938b278b8bdb2c887a13c9871004c51
SHA51266ea41b9b4a42f7c40d1ce5b6e82a6f03e8489648b912d96a81efa13d340d4d651078df7c1302c595ca83408e7208d1d79f02165dc27383952a9abe7f851c3e2