Overview
overview
10Static
static
10bfccbd145f...11.exe
windows7-x64
10bfccbd145f...11.exe
windows10-2004-x64
10bff2e9336d...1b.exe
windows7-x64
10bff2e9336d...1b.exe
windows10-2004-x64
10c015c769dc...7b.exe
windows7-x64
10c015c769dc...7b.exe
windows10-2004-x64
10c02e930808...0e.exe
windows7-x64
10c02e930808...0e.exe
windows10-2004-x64
10c050e8dee0...78.exe
windows7-x64
7c050e8dee0...78.exe
windows10-2004-x64
7c06923d356...32.exe
windows7-x64
10c06923d356...32.exe
windows10-2004-x64
10c08fd2b60b...1e.exe
windows7-x64
10c08fd2b60b...1e.exe
windows10-2004-x64
10c094e156e6...d4.exe
windows7-x64
10c094e156e6...d4.exe
windows10-2004-x64
10c0b8bc022f...59.exe
windows7-x64
10c0b8bc022f...59.exe
windows10-2004-x64
10c0c57bb195...b1.exe
windows7-x64
10c0c57bb195...b1.exe
windows10-2004-x64
10c119d7a5cb...95.exe
windows7-x64
10c119d7a5cb...95.exe
windows10-2004-x64
10c13d1bcad6...37.exe
windows7-x64
7c13d1bcad6...37.exe
windows10-2004-x64
7c15177ea36...ea.exe
windows7-x64
10c15177ea36...ea.exe
windows10-2004-x64
7c156b157a6...f2.exe
windows7-x64
10c156b157a6...f2.exe
windows10-2004-x64
10c16c4b10a7...5e.exe
windows7-x64
10c16c4b10a7...5e.exe
windows10-2004-x64
10c16e3df003...bf.exe
windows7-x64
9c16e3df003...bf.exe
windows10-2004-x64
9Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bfccbd145f18146e443f2ce65a8c8c11.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
bff2e9336d217437b4cca77856867f1b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
c015c769dc2854aed713103935c1cbcd71c6677d940e43a91c0c7f7772b9b77b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
c02e930808a65ef9fba82fc9cf46fcb8f2c064b70c35504c1b401a3b2c825b0e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
c050e8dee0ecfccab6e06491c39fe078.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
c06923d356f2cec7eb28dc4224f24f43daee5fa1c13659c1d814849d01da6f32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
c08fd2b60b6a2e2facc33281aff9f6f0eb6aff73c828e233da1f65bd92f24e1e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
c0b8bc022f22daca9f588a7b6ae4ca9a19c813b07ea437b6d3a9d7549b6b8659.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
c0c57bb1953e9f0faeaa8c98bf4b7f8f0a46376a179af70eb0574bbb33c6c7b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
c119d7a5cbe03522b96e6fe8dd21f16e239d5ad617df9752ac0ca4827951e195.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
c13d1bcad6fcfcf44834495ffdc272af84ab028f7ef78cabbde472289c2c6237.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c15177ea36f2afdbf176de2a137587ea.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c156b157a6cb826977e0d4024ceb6580eaccc052cab1476023aabb9597b280f2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c16c4b10a70fb5dd4c12a0d9ccc26a2330d75c5cb94684d4fc5e0ce499a1925e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c16e3df00370b2202bf15f0dba272d66744d0643238fdb4b1c4d3e1afcd327bf.exe
Resource
win10v2004-20250314-en
General
-
Target
c15177ea36f2afdbf176de2a137587ea.exe
-
Size
26KB
-
MD5
c15177ea36f2afdbf176de2a137587ea
-
SHA1
7dd50ee8fc28cf47c6aec26a329f96bca30ef66b
-
SHA256
c886a602a924661c74be26d1f1123c152702f13126982dda2cde9f2cfee867a8
-
SHA512
2acaffef03688a4b8382d336876323fcac6a06bda4a2b3235572d41e65800ccee80d747e7059185a4e5c28168263e61eb9f3093980c12661d34c7fa572df77a2
-
SSDEEP
384:pLqW8nO4V7ngiJMroU9SPYiGGMdAQk93vmhm7UMKmIEecKdbXTzm9bVhcaA26KrZ:ZhVMgiOjdA/vMHTi9bDA
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation c15177ea36f2afdbf176de2a137587ea.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk c15177ea36f2afdbf176de2a137587ea.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk LoL Checker.exe -
Executes dropped EXE 1 IoCs
pid Process 5020 LoL Checker.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\LoL Checker.exe" c15177ea36f2afdbf176de2a137587ea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" LoL Checker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" LoL Checker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" LoL Checker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" LoL Checker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c15177ea36f2afdbf176de2a137587ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LoL Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe Token: 33 5020 LoL Checker.exe Token: SeIncBasePriorityPrivilege 5020 LoL Checker.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4488 wrote to memory of 5020 4488 c15177ea36f2afdbf176de2a137587ea.exe 98 PID 4488 wrote to memory of 5020 4488 c15177ea36f2afdbf176de2a137587ea.exe 98 PID 4488 wrote to memory of 5020 4488 c15177ea36f2afdbf176de2a137587ea.exe 98 PID 4488 wrote to memory of 1052 4488 c15177ea36f2afdbf176de2a137587ea.exe 99 PID 4488 wrote to memory of 1052 4488 c15177ea36f2afdbf176de2a137587ea.exe 99 PID 4488 wrote to memory of 1052 4488 c15177ea36f2afdbf176de2a137587ea.exe 99 PID 5020 wrote to memory of 3252 5020 LoL Checker.exe 103 PID 5020 wrote to memory of 3252 5020 LoL Checker.exe 103 PID 5020 wrote to memory of 3252 5020 LoL Checker.exe 103 PID 5020 wrote to memory of 2732 5020 LoL Checker.exe 104 PID 5020 wrote to memory of 2732 5020 LoL Checker.exe 104 PID 5020 wrote to memory of 2732 5020 LoL Checker.exe 104 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 3252 attrib.exe 1052 attrib.exe 2732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c15177ea36f2afdbf176de2a137587ea.exe"C:\Users\Admin\AppData\Local\Temp\c15177ea36f2afdbf176de2a137587ea.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Roaming\LoL Checker.exe"C:\Users\Admin\AppData\Roaming\LoL Checker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3252
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2732
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\LoL Checker.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1052
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD5c15177ea36f2afdbf176de2a137587ea
SHA17dd50ee8fc28cf47c6aec26a329f96bca30ef66b
SHA256c886a602a924661c74be26d1f1123c152702f13126982dda2cde9f2cfee867a8
SHA5122acaffef03688a4b8382d336876323fcac6a06bda4a2b3235572d41e65800ccee80d747e7059185a4e5c28168263e61eb9f3093980c12661d34c7fa572df77a2
-
Filesize
1KB
MD591d10277968b4ffdfe31a36b85ffadd9
SHA1609d88154b6a9589ed0299d035eff5da6e12122c
SHA256a24d59715d94649af044b9c086e33feafdfbaa12df36efe3d503e5d843f5cda8
SHA512436ec7817ca516b4ece2febe0d09ca6b892430be6fb32f804c5d6b8640b2f702f7207e49543da983ec0e6ba1a759329b0d8b81643ae3386a287de3ece7b2760f
-
Filesize
1KB
MD55fe8cb8df3ae82e643543f47372e3019
SHA1e9e7e6a39cd289393e9bd0eeb185e9b31e821f62
SHA256aaff30e818f01b715d1943241f636f15f9d5b46a651da0d87a1ac8711103115d
SHA5123f7efa8b049ccf3f0353c7185fe98b81d094e5911515818a9a1a7a936c89ba63857f0755f0f31fc0dd985c7f682d3d77d4f9e02941cf238d54a8ad62766f7998