Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 01:22
Static task
static1
Behavioral task
behavioral1
Sample
F-M-E_v2/F-M-Е_v2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
F-M-E_v2/F-M-Е_v2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
F-M-E_v2/crack.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
F-M-E_v2/crack.exe
Resource
win10v2004-20241007-en
General
-
Target
F-M-E_v2/crack.exe
-
Size
3.6MB
-
MD5
b7882c8eeb5328a78cc3ea7b6b389695
-
SHA1
174ad6cf4a52901e23f4346b9866ab88fcf9ec7a
-
SHA256
52278c5c508198f8628a8c32687e63d5420e4940d2845aa963804dbee45ae737
-
SHA512
170a6142fa81b45b20d234e91b63c4cbe5b5155126f921a7c8839ed01bc1ee0e0fe116fc3515fb7909b3cf77a22bac3830acf2cd12c02249f8814509e8f82da5
-
SSDEEP
98304:QkqXf0FlL9nrYAWAZi6sfLxkuahjCOeX9YG9see5GnRyCAm0makxH13U:QkSIlLtzWAXAkuujCPX9YG9he5GnQCAB
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 9 raw.githubusercontent.com 10 raw.githubusercontent.com 11 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 8 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2580 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2380 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2644 crack.exe Token: SeDebugPrivilege 2380 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2036 2644 crack.exe 31 PID 2644 wrote to memory of 2036 2644 crack.exe 31 PID 2644 wrote to memory of 2036 2644 crack.exe 31 PID 2036 wrote to memory of 2732 2036 cmd.exe 33 PID 2036 wrote to memory of 2732 2036 cmd.exe 33 PID 2036 wrote to memory of 2732 2036 cmd.exe 33 PID 2036 wrote to memory of 2380 2036 cmd.exe 34 PID 2036 wrote to memory of 2380 2036 cmd.exe 34 PID 2036 wrote to memory of 2380 2036 cmd.exe 34 PID 2036 wrote to memory of 2580 2036 cmd.exe 35 PID 2036 wrote to memory of 2580 2036 cmd.exe 35 PID 2036 wrote to memory of 2580 2036 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\F-M-E_v2\crack.exe"C:\Users\Admin\AppData\Local\Temp\F-M-E_v2\crack.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8ee33fb0-3efe-47c7-8590-95077705a297.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2732
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 26443⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51ce30ce952aa263630f22119c5583875
SHA1667f217ecd94418fd0b664cdcd65273d7c115d65
SHA25683d4a093c4a030576d9626eed87189229ccbbb9d65f5c136c83f45fa151bbb06
SHA512b8a598f72f9aac4dae868df5a62bcfb4208fe8997261a59c8dc4b0d2312c400986a9ef04151298835c51b2197c98d078d5c68875ac1e08f88e499117a2bcae56
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
2KB
MD5f0104d73cfbba788b2cde7f824f4c611
SHA1e2f26569a842367f388827e8566ea848736f604c
SHA256ff00a1014f296291866f57d625c848b96198ac9c6e3a0f767033a0a4e76f8b7a
SHA51237c406fdb2c1c8c8bd4a38712f73c426b65d339a1c265d1b7cbbf5c74bb6c27188b61b46d33468f91e8e5514a0333ce98dcc8faeb5dd1335d82d788a24129fec
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b