Overview
overview
10Static
static
10bfccbd145f...11.exe
windows7-x64
10bfccbd145f...11.exe
windows10-2004-x64
10bff2e9336d...1b.exe
windows7-x64
10bff2e9336d...1b.exe
windows10-2004-x64
10c015c769dc...7b.exe
windows7-x64
10c015c769dc...7b.exe
windows10-2004-x64
10c02e930808...0e.exe
windows7-x64
10c02e930808...0e.exe
windows10-2004-x64
10c050e8dee0...78.exe
windows7-x64
7c050e8dee0...78.exe
windows10-2004-x64
7c06923d356...32.exe
windows7-x64
10c06923d356...32.exe
windows10-2004-x64
10c08fd2b60b...1e.exe
windows7-x64
10c08fd2b60b...1e.exe
windows10-2004-x64
10c094e156e6...d4.exe
windows7-x64
10c094e156e6...d4.exe
windows10-2004-x64
10c0b8bc022f...59.exe
windows7-x64
10c0b8bc022f...59.exe
windows10-2004-x64
10c0c57bb195...b1.exe
windows7-x64
10c0c57bb195...b1.exe
windows10-2004-x64
10c119d7a5cb...95.exe
windows7-x64
10c119d7a5cb...95.exe
windows10-2004-x64
10c13d1bcad6...37.exe
windows7-x64
7c13d1bcad6...37.exe
windows10-2004-x64
7c15177ea36...ea.exe
windows7-x64
10c15177ea36...ea.exe
windows10-2004-x64
7c156b157a6...f2.exe
windows7-x64
10c156b157a6...f2.exe
windows10-2004-x64
10c16c4b10a7...5e.exe
windows7-x64
10c16c4b10a7...5e.exe
windows10-2004-x64
10c16e3df003...bf.exe
windows7-x64
9c16e3df003...bf.exe
windows10-2004-x64
9Analysis
-
max time kernel
100s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win10v2004-20250314-en
General
-
Target
c050e8dee0ecfccab6e06491c39fe078.exe
-
Size
12KB
-
MD5
c050e8dee0ecfccab6e06491c39fe078
-
SHA1
39f9f5b7055a11e32f97be97764fcefdb0db7885
-
SHA256
a69b5776da05eb7c96ed317dfb00e2a677e79b74aaf7544bbe071a4654e97590
-
SHA512
b632a74947d7d3aa044ff5c4176b4e305293b7f0c8e369920f36c06deffd5ef9b5f209f948d639e73f2619e277a57bbb024af2d9cba6a72957f1ea8c327662d0
-
SSDEEP
384:LL7li/2z3q2DcEQvdfcJKLTp/NK9xa0y:fDMZQ9c0y
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation c050e8dee0ecfccab6e06491c39fe078.exe -
Deletes itself 1 IoCs
pid Process 3944 tmp78AB.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3944 tmp78AB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp78AB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c050e8dee0ecfccab6e06491c39fe078.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4820 c050e8dee0ecfccab6e06491c39fe078.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4820 wrote to memory of 4372 4820 c050e8dee0ecfccab6e06491c39fe078.exe 86 PID 4820 wrote to memory of 4372 4820 c050e8dee0ecfccab6e06491c39fe078.exe 86 PID 4820 wrote to memory of 4372 4820 c050e8dee0ecfccab6e06491c39fe078.exe 86 PID 4372 wrote to memory of 4476 4372 vbc.exe 90 PID 4372 wrote to memory of 4476 4372 vbc.exe 90 PID 4372 wrote to memory of 4476 4372 vbc.exe 90 PID 4820 wrote to memory of 3944 4820 c050e8dee0ecfccab6e06491c39fe078.exe 91 PID 4820 wrote to memory of 3944 4820 c050e8dee0ecfccab6e06491c39fe078.exe 91 PID 4820 wrote to memory of 3944 4820 c050e8dee0ecfccab6e06491c39fe078.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\c050e8dee0ecfccab6e06491c39fe078.exe"C:\Users\Admin\AppData\Local\Temp\c050e8dee0ecfccab6e06491c39fe078.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ecefffus\ecefffus.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7995.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc27A0695DFF2847779F4B5ABB145BA4.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp78AB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp78AB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c050e8dee0ecfccab6e06491c39fe078.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b85143a02f0fc149322a174ab1b5faac
SHA155388cd4584266508ff414f17641aec4899d72df
SHA256155917dae10c3743433172a8541cc100aa96f22552bf5922a383aa43a31f7d02
SHA512339bed126ff8e868c322accd9d0f5218312faa6e424cd3f30ff13c7c075d7a2d69660c17c930db4f687f68e135a5a3b4f61a96a0d11d3a183b84d5be9bb493e4
-
Filesize
1KB
MD56392ed8091f4e4f1852190eea539c2a0
SHA156f3906282f01425d63b0ade1a029c6753ffac19
SHA25695188af94c0d73a83261bbf6a91900424885d531cf5a545910df647bbcbb5d07
SHA512ff442582aec2fc873cc74001b1ca6cc78a10a8988e13d866c01fb0f4aa3d2167fb636ce4fb2ebb08d2af260f6777fba52aa98ca0c7ecc175ad36b3fc5e513523
-
Filesize
2KB
MD593371bf6918a58e4683a69afa8889b5a
SHA11e999003ba61bb31d1538356c53460ff279506da
SHA256d5ce47d3b0520c10cffbb293dbec60606fde063d06b9fc0af6fe534f6bb83fcd
SHA5120e9f14b00cc801a2009b02cc8179f2788cf931e14ef2fad02ff5f7162c67e8d17e1a545f4cda60630e83370058bd97f45da35d7e340d282fb91cc299c9a9893b
-
Filesize
273B
MD54fdada82bba71010e040837756918096
SHA1fdb35bcd2439f21a4aee00ff0f7259d363774764
SHA2562cb42abe7a1e932ab3f6e15ecfacb62b239b4a1be81bc367f3a82b29a821e900
SHA51228d7e46f1cbb8f3cae2a236a1208bc2239e5ae871198f2c2f339839f51493df72d4b0b36f86f5094832aef7a185a936b07a417d222d6867070df71f89aefe0f5
-
Filesize
12KB
MD58b14e4376bf43ba71fee5ba6b70c6271
SHA10b8b125d433bf8dbfb5aaf7cd3cab1d753da639e
SHA2569987ec1324ead0caaa521e4fa24b3a10598bb84983efb0dac149f4bb0ae1fe57
SHA5128dbe7c6a7a03e56178dea1a99f6c6d7dd5a93e90cef75bf5cdb47a8a908118a0edab6333642096c44caf3ee1ffaee1001cd68a9922de8a866b6c96898ee84b31
-
Filesize
1KB
MD53a64cd59f91e4f4e75b7a168d6379473
SHA173456192a76e0adb5c917bebc4b1734014a96396
SHA2561569e1431cf8d187175f41cccecedb84f9fab64a8a5b349fdc8efe0994eeed4f
SHA51226f39f482c0fd430e004f3e2c5609384e5a1d25c6f528ec0817ebd65c194aa16c0a7ee1a3b7889ea8e9d33f3ab25eaef1447ab6b85b17d724ac12b0317af7b7c