Overview
overview
10Static
static
10cb45bfa4b2...32.exe
windows7-x64
7cb45bfa4b2...32.exe
windows10-2004-x64
7cb48b9ffc8...ab.exe
windows7-x64
10cb48b9ffc8...ab.exe
windows10-2004-x64
10cb642e19ad...e6.exe
windows7-x64
7cb642e19ad...e6.exe
windows10-2004-x64
7cb64f92875...a6.exe
windows7-x64
7cb64f92875...a6.exe
windows10-2004-x64
7cb81b6d0e8...88.exe
windows7-x64
10cb81b6d0e8...88.exe
windows10-2004-x64
10cbaee22513...a5.exe
windows7-x64
10cbaee22513...a5.exe
windows10-2004-x64
10cbbf316076...27.exe
windows7-x64
1cbbf316076...27.exe
windows10-2004-x64
1cbc319d807...7c.exe
windows7-x64
10cbc319d807...7c.exe
windows10-2004-x64
10cbe09d8033...e7.exe
windows7-x64
10cbe09d8033...e7.exe
windows10-2004-x64
10cbf8cf5e7e...d1.exe
windows7-x64
10cbf8cf5e7e...d1.exe
windows10-2004-x64
10cbf9083762...57.exe
windows7-x64
10cbf9083762...57.exe
windows10-2004-x64
10cc027f345e...df.exe
windows7-x64
10cc027f345e...df.exe
windows10-2004-x64
10cc22848f9c...20.exe
windows7-x64
10cc22848f9c...20.exe
windows10-2004-x64
10cc25555aa2...ec.exe
windows7-x64
10cc25555aa2...ec.exe
windows10-2004-x64
10cc52f061bf...a0.exe
windows7-x64
6cc52f061bf...a0.exe
windows10-2004-x64
6cc609db84e...1e.exe
windows7-x64
7cc609db84e...1e.exe
windows10-2004-x64
7Analysis
-
max time kernel
102s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
cb45bfa4b2fad0151564092bb5803d32.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cb45bfa4b2fad0151564092bb5803d32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
cb48b9ffc8b360c98bee387aa32270ab.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
cb48b9ffc8b360c98bee387aa32270ab.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
cb642e19add36851188765fe429e485b62403879d2ce5bac98ae13ea4e55c1e6.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
cb642e19add36851188765fe429e485b62403879d2ce5bac98ae13ea4e55c1e6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
cb64f92875fbd6c7baa1532c3cfd4a9b3a2d12dd50afe5ace3699945d37129a6.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
cb64f92875fbd6c7baa1532c3cfd4a9b3a2d12dd50afe5ace3699945d37129a6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
cb81b6d0e80118002af4508f2d2df288.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
cb81b6d0e80118002af4508f2d2df288.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
cbaee22513b50ab9996a4eb49254d1d6f36faf585e45332e2504efe04ad00ba5.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
cbaee22513b50ab9996a4eb49254d1d6f36faf585e45332e2504efe04ad00ba5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
cbc319d8078c6c134b5cc6d67a9d587c.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
cbc319d8078c6c134b5cc6d67a9d587c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
cbe09d8033f0210258f6f55beddd26e7.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
cbe09d8033f0210258f6f55beddd26e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
cbf8cf5e7e45dde393990bd7b673b0fa1dbc973e6b252c16b0a07cb2e89ce6d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
cbf9083762908e0056a1584ad1df9457.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
cbf9083762908e0056a1584ad1df9457.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
cc027f345eec8bb836216b98c2a013df.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
cc027f345eec8bb836216b98c2a013df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
cc22848f9c8ba8d38a385083ea8fad7840189caeb94ebf9e1f1b6fda829f0320.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
cc22848f9c8ba8d38a385083ea8fad7840189caeb94ebf9e1f1b6fda829f0320.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
cc25555aa250b4c0bc60f50d2460eeec.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
cc25555aa250b4c0bc60f50d2460eeec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
cc52f061bf8c4e65f978563a1467b7e7bbd9b5338d7f094f624dc03d4cc164a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
cc52f061bf8c4e65f978563a1467b7e7bbd9b5338d7f094f624dc03d4cc164a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
cc609db84e7e0212cb56ad923b1a131e.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
cc609db84e7e0212cb56ad923b1a131e.exe
Resource
win10v2004-20250314-en
General
-
Target
cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe
-
Size
34KB
-
MD5
b695ad95341673f28f774e55212da972
-
SHA1
216d461d5083c219fc45c42d69c984c00fbedfa9
-
SHA256
cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427
-
SHA512
0849ecbc88331565a8b92f01c9a1a39e72a8828a35044d4cde7ec449c2781eac599e23f9710af997790ee7ab431367e0edcd43aacf1b9dae0032df4ae8f22d86
-
SSDEEP
768:JmQZqx1lYcJnqnaeFRIPdmbhuxfSOxfMfKHf/nXbOfC1mka18:J0lYjFWPdmbhuxXxUYf/XbOOa18
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5324 cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5324 cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5324 wrote to memory of 912 5324 cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe 95 PID 5324 wrote to memory of 912 5324 cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe"C:\Users\Admin\AppData\Local\Temp\cbbf3160769a29314cc808de6010a005a58b7e52c12b84b90849433c8b87b427.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5324 -
C:\windows\system32\cmd.exe"C:\\windows\\system32\\cmd.exe"2⤵PID:912
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82