Overview
overview
10Static
static
10fa9684b8aa...f5.exe
windows7-x64
10fa9684b8aa...f5.exe
windows10-2004-x64
10fab34117f7...aa.exe
windows7-x64
8fab34117f7...aa.exe
windows10-2004-x64
8fab48bce34...b4.exe
windows7-x64
10fab48bce34...b4.exe
windows10-2004-x64
10fab98623ff...4d.exe
windows7-x64
7fab98623ff...4d.exe
windows10-2004-x64
10fac2d1b39c...1b.exe
windows7-x64
1fac2d1b39c...1b.exe
windows10-2004-x64
1fafdd4e185...1c.exe
windows7-x64
10fafdd4e185...1c.exe
windows10-2004-x64
10fb29a0de04...ad.exe
windows7-x64
10fb29a0de04...ad.exe
windows10-2004-x64
10fba3c6ae20...e7.exe
windows7-x64
10fba3c6ae20...e7.exe
windows10-2004-x64
10fba6f3a4d4...b5.exe
windows7-x64
7fba6f3a4d4...b5.exe
windows10-2004-x64
7fbcf00ed27...c6.exe
windows7-x64
8fbcf00ed27...c6.exe
windows10-2004-x64
8fbd98903f8...bc.exe
windows7-x64
8fbd98903f8...bc.exe
windows10-2004-x64
8fc0103e816...3d.exe
windows7-x64
10fc0103e816...3d.exe
windows10-2004-x64
10fc3b729bc6...f7.exe
windows7-x64
7fc3b729bc6...f7.exe
windows10-2004-x64
7fc6ef4e0d5...7d.exe
windows7-x64
10fc6ef4e0d5...7d.exe
windows10-2004-x64
10fc79307cdb...f3.exe
windows7-x64
10fc79307cdb...f3.exe
windows10-2004-x64
10fc89267e95...ad.exe
windows7-x64
1fc89267e95...ad.exe
windows10-2004-x64
1Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
fa9684b8aa290d6ff1b647323a6d35f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa9684b8aa290d6ff1b647323a6d35f5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
fab34117f7b728cbe6b6a07d7ff129aa.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
fab34117f7b728cbe6b6a07d7ff129aa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
fab48bce3470fcdc7b77131b73cd9db4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
fab48bce3470fcdc7b77131b73cd9db4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
fab98623ff825ef3c56bf150ac25d34d.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
fab98623ff825ef3c56bf150ac25d34d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
fac2d1b39cd0231d245b4d4271a32dae40a51d5ac6091f83cf645af3d83e571b.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
fac2d1b39cd0231d245b4d4271a32dae40a51d5ac6091f83cf645af3d83e571b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
fafdd4e18554dbe82fc6f522d5bbd4a32162ce3e9dc0a11ccc5b91d6767a841c.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
fafdd4e18554dbe82fc6f522d5bbd4a32162ce3e9dc0a11ccc5b91d6767a841c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
fb29a0de0487b94558425bddaebcd35bc23178df4dfd02764d210ac340aecbad.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
fb29a0de0487b94558425bddaebcd35bc23178df4dfd02764d210ac340aecbad.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
fba3c6ae202184e540a331393c5f16e7.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
fba3c6ae202184e540a331393c5f16e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
fba6f3a4d4330513edec704de64fa9b5.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
fba6f3a4d4330513edec704de64fa9b5.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
fbcf00ed27bac15c981d237c31af77c6.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
fbcf00ed27bac15c981d237c31af77c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
fc0103e816984d1e97626e76a8d18d3d.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
fc0103e816984d1e97626e76a8d18d3d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
fc3b729bc6897f8c971ac81084f74f2ea976b7854afae826afefb1a34629bbf7.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
fc3b729bc6897f8c971ac81084f74f2ea976b7854afae826afefb1a34629bbf7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
fc6ef4e0d5a7d150903c47cf60fa3ea21d7f0cdf7d0eeadff0cd910bdced0e7d.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
fc6ef4e0d5a7d150903c47cf60fa3ea21d7f0cdf7d0eeadff0cd910bdced0e7d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
fc79307cdb028b94519033c54ade814fe381ebb17c66a81aa6624a7c6db9a5f3.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
fc79307cdb028b94519033c54ade814fe381ebb17c66a81aa6624a7c6db9a5f3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
fc89267e95fb4313863bc6e01cb80dad.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
fc89267e95fb4313863bc6e01cb80dad.exe
Resource
win10v2004-20250314-en
General
-
Target
fba6f3a4d4330513edec704de64fa9b5.exe
-
Size
12KB
-
MD5
fba6f3a4d4330513edec704de64fa9b5
-
SHA1
19de35a13c98834019e75efc26ba4055d153633a
-
SHA256
56e5a7de1ecff4ac94a3c8efb0a1592b8df057062996e20bab3312cf32d352ca
-
SHA512
4b7ab16c957b634da29fc9db68588f6e2ff3824e82a5e154e751e58e2d590b53988464d4a05df8e4e4335dc4a658591446e04eb910caf38c917370a0810ecccd
-
SSDEEP
384:0L7li/2z5q2DcEQvdacJKLTp/NK9xaZz:iZMIQ9cZz
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2284 tmp530.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2284 tmp530.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2776 fba6f3a4d4330513edec704de64fa9b5.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fba6f3a4d4330513edec704de64fa9b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp530.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2776 fba6f3a4d4330513edec704de64fa9b5.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2632 2776 fba6f3a4d4330513edec704de64fa9b5.exe 31 PID 2776 wrote to memory of 2632 2776 fba6f3a4d4330513edec704de64fa9b5.exe 31 PID 2776 wrote to memory of 2632 2776 fba6f3a4d4330513edec704de64fa9b5.exe 31 PID 2776 wrote to memory of 2632 2776 fba6f3a4d4330513edec704de64fa9b5.exe 31 PID 2632 wrote to memory of 2560 2632 vbc.exe 33 PID 2632 wrote to memory of 2560 2632 vbc.exe 33 PID 2632 wrote to memory of 2560 2632 vbc.exe 33 PID 2632 wrote to memory of 2560 2632 vbc.exe 33 PID 2776 wrote to memory of 2284 2776 fba6f3a4d4330513edec704de64fa9b5.exe 34 PID 2776 wrote to memory of 2284 2776 fba6f3a4d4330513edec704de64fa9b5.exe 34 PID 2776 wrote to memory of 2284 2776 fba6f3a4d4330513edec704de64fa9b5.exe 34 PID 2776 wrote to memory of 2284 2776 fba6f3a4d4330513edec704de64fa9b5.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\fba6f3a4d4330513edec704de64fa9b5.exe"C:\Users\Admin\AppData\Local\Temp\fba6f3a4d4330513edec704de64fa9b5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qsx05t3h\qsx05t3h.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES696.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA849ACFBE1464FFB9682FC386911674.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2560
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp530.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp530.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fba6f3a4d4330513edec704de64fa9b5.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD572cfea5b9ab0d00615f9193af27751a9
SHA1d0b99400510e2f4b280c9876047fa389ff660bef
SHA2569f02c33cc7f6037aadff6820ae87e53c1fd6a362866536d48b0b2f2fcfc840f3
SHA512a4bf2c20b383e86bdacf8e1cb877bdbc187c70d18dcdef9c4f064485563d108af35a727f72bf7735b7d96801980319e2a606c61d3639fef85033a74988409b22
-
Filesize
1KB
MD5101aa1a5c7f252423aa7cb43b937e924
SHA1b0214a7bf461e8a381aa5d92e31a8dc23e7693fc
SHA256b9ae20c631650aad48144946d0e69a51fa329d054d110434aa28613e5bf2b69e
SHA512614fead7f363a303bd9489907ed23ceed26b71bb83b5e340e586e91c0f890bfc7c5aea2a0c296b268f8ea14a84c177abc8df34e04834cbbc8bcab3aaf89bcc52
-
Filesize
2KB
MD51917ea283c54057cbfc470621710dcea
SHA1bfcdd3c101e1086d0656e8a3e066df25c6aa4016
SHA2565c975a00aa6e0f1f1899ea1699f1ade975264098bf433fc549c8944cd2c7ca67
SHA512c95fb08df95d54738cfeaef974902d3b6e766a0317f8af73ce50393a4b68c426589a5352288edb9bee5dbf8c3fc90f4c15f5362e4bfa5545966bf03dc19c84cf
-
Filesize
272B
MD5a44ef028681e9c1b66f6b6663975a957
SHA1d3ae3aaa005b31dd2e80a74b5d89de9851fb2aba
SHA256583a7f72983f50948bb5e52b111158ceb46a83ce35be8d5af1099dae325224fe
SHA5120fd6b4aa145f063f26db0ba9501ad733ee3ffa6ae0cccb39f115ae825eed5f97c212e2a6744804a9e6404d95f8ad7f23058cc9f97834f91dd9101e062cf649c4
-
Filesize
12KB
MD595b5b6379ee158fa64a778b396b5a227
SHA1db79fe538911a273d08486b3a5fec4a22d16914f
SHA256968810ca55d4e451a6a44bad2f42c8cfe323c6a0ebe4f980ba81ac22d899c528
SHA512364402d948de0e1d92265f90be674e8671370a241bcd0328b376171a382cebb6cceae0930513f5a71deddceddc90ce27f0340ffcd243e7ab8383b783fa0dcbc3
-
Filesize
1KB
MD5a569b85a84e30f5854cc86a3a77c808e
SHA1d1512bb8a0c1775057ed4b80aa7ad88c401f82f2
SHA256c525be80e94fdec81d9b2d19dc8ece048aecd37cfdd598297cc824db38845b38
SHA5126ac50a882ba2c34311a6594a8e0ed8a8be1daa226e84d5c65c9950cbe011246959763cd2b7f88ab75f833badd99b309d4a28b5f6ae93ca4b8fe1904c36ae5133