Overview
overview
10Static
static
10fa9684b8aa...f5.exe
windows7-x64
10fa9684b8aa...f5.exe
windows10-2004-x64
10fab34117f7...aa.exe
windows7-x64
8fab34117f7...aa.exe
windows10-2004-x64
8fab48bce34...b4.exe
windows7-x64
10fab48bce34...b4.exe
windows10-2004-x64
10fab98623ff...4d.exe
windows7-x64
7fab98623ff...4d.exe
windows10-2004-x64
10fac2d1b39c...1b.exe
windows7-x64
1fac2d1b39c...1b.exe
windows10-2004-x64
1fafdd4e185...1c.exe
windows7-x64
10fafdd4e185...1c.exe
windows10-2004-x64
10fb29a0de04...ad.exe
windows7-x64
10fb29a0de04...ad.exe
windows10-2004-x64
10fba3c6ae20...e7.exe
windows7-x64
10fba3c6ae20...e7.exe
windows10-2004-x64
10fba6f3a4d4...b5.exe
windows7-x64
7fba6f3a4d4...b5.exe
windows10-2004-x64
7fbcf00ed27...c6.exe
windows7-x64
8fbcf00ed27...c6.exe
windows10-2004-x64
8fbd98903f8...bc.exe
windows7-x64
8fbd98903f8...bc.exe
windows10-2004-x64
8fc0103e816...3d.exe
windows7-x64
10fc0103e816...3d.exe
windows10-2004-x64
10fc3b729bc6...f7.exe
windows7-x64
7fc3b729bc6...f7.exe
windows10-2004-x64
7fc6ef4e0d5...7d.exe
windows7-x64
10fc6ef4e0d5...7d.exe
windows10-2004-x64
10fc79307cdb...f3.exe
windows7-x64
10fc79307cdb...f3.exe
windows10-2004-x64
10fc89267e95...ad.exe
windows7-x64
1fc89267e95...ad.exe
windows10-2004-x64
1Analysis
-
max time kernel
102s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
fa9684b8aa290d6ff1b647323a6d35f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa9684b8aa290d6ff1b647323a6d35f5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
fab34117f7b728cbe6b6a07d7ff129aa.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
fab34117f7b728cbe6b6a07d7ff129aa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
fab48bce3470fcdc7b77131b73cd9db4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
fab48bce3470fcdc7b77131b73cd9db4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
fab98623ff825ef3c56bf150ac25d34d.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
fab98623ff825ef3c56bf150ac25d34d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
fac2d1b39cd0231d245b4d4271a32dae40a51d5ac6091f83cf645af3d83e571b.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
fac2d1b39cd0231d245b4d4271a32dae40a51d5ac6091f83cf645af3d83e571b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
fafdd4e18554dbe82fc6f522d5bbd4a32162ce3e9dc0a11ccc5b91d6767a841c.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
fafdd4e18554dbe82fc6f522d5bbd4a32162ce3e9dc0a11ccc5b91d6767a841c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
fb29a0de0487b94558425bddaebcd35bc23178df4dfd02764d210ac340aecbad.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
fb29a0de0487b94558425bddaebcd35bc23178df4dfd02764d210ac340aecbad.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
fba3c6ae202184e540a331393c5f16e7.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
fba3c6ae202184e540a331393c5f16e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
fba6f3a4d4330513edec704de64fa9b5.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
fba6f3a4d4330513edec704de64fa9b5.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
fbcf00ed27bac15c981d237c31af77c6.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
fbcf00ed27bac15c981d237c31af77c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
fc0103e816984d1e97626e76a8d18d3d.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
fc0103e816984d1e97626e76a8d18d3d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
fc3b729bc6897f8c971ac81084f74f2ea976b7854afae826afefb1a34629bbf7.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
fc3b729bc6897f8c971ac81084f74f2ea976b7854afae826afefb1a34629bbf7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
fc6ef4e0d5a7d150903c47cf60fa3ea21d7f0cdf7d0eeadff0cd910bdced0e7d.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
fc6ef4e0d5a7d150903c47cf60fa3ea21d7f0cdf7d0eeadff0cd910bdced0e7d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
fc79307cdb028b94519033c54ade814fe381ebb17c66a81aa6624a7c6db9a5f3.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
fc79307cdb028b94519033c54ade814fe381ebb17c66a81aa6624a7c6db9a5f3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
fc89267e95fb4313863bc6e01cb80dad.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
fc89267e95fb4313863bc6e01cb80dad.exe
Resource
win10v2004-20250314-en
General
-
Target
fba6f3a4d4330513edec704de64fa9b5.exe
-
Size
12KB
-
MD5
fba6f3a4d4330513edec704de64fa9b5
-
SHA1
19de35a13c98834019e75efc26ba4055d153633a
-
SHA256
56e5a7de1ecff4ac94a3c8efb0a1592b8df057062996e20bab3312cf32d352ca
-
SHA512
4b7ab16c957b634da29fc9db68588f6e2ff3824e82a5e154e751e58e2d590b53988464d4a05df8e4e4335dc4a658591446e04eb910caf38c917370a0810ecccd
-
SSDEEP
384:0L7li/2z5q2DcEQvdacJKLTp/NK9xaZz:iZMIQ9cZz
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Control Panel\International\Geo\Nation fba6f3a4d4330513edec704de64fa9b5.exe -
Deletes itself 1 IoCs
pid Process 3460 tmp4C3C.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3460 tmp4C3C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fba6f3a4d4330513edec704de64fa9b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4C3C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4416 fba6f3a4d4330513edec704de64fa9b5.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4416 wrote to memory of 4832 4416 fba6f3a4d4330513edec704de64fa9b5.exe 92 PID 4416 wrote to memory of 4832 4416 fba6f3a4d4330513edec704de64fa9b5.exe 92 PID 4416 wrote to memory of 4832 4416 fba6f3a4d4330513edec704de64fa9b5.exe 92 PID 4832 wrote to memory of 4932 4832 vbc.exe 94 PID 4832 wrote to memory of 4932 4832 vbc.exe 94 PID 4832 wrote to memory of 4932 4832 vbc.exe 94 PID 4416 wrote to memory of 3460 4416 fba6f3a4d4330513edec704de64fa9b5.exe 95 PID 4416 wrote to memory of 3460 4416 fba6f3a4d4330513edec704de64fa9b5.exe 95 PID 4416 wrote to memory of 3460 4416 fba6f3a4d4330513edec704de64fa9b5.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\fba6f3a4d4330513edec704de64fa9b5.exe"C:\Users\Admin\AppData\Local\Temp\fba6f3a4d4330513edec704de64fa9b5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xrsr5zlp\xrsr5zlp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4D26.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCE6F89DA728144AE9FD8D31DE133C53D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4C3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4C3C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fba6f3a4d4330513edec704de64fa9b5.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD515210095f5e51b3906c35a952adf4f34
SHA1db24a64ca980bacaf27ac433a6ca10158517c687
SHA2564f9b289383403695bf11ceb1eb524332372abac476d9ada4424177e27a93ab05
SHA51231a92760e1d70800d79f802e52076218a01ee5bdb7c1093a687005ec451d08b9b3485f92c53344a89acbcf84d3b5b7030350845140e9c418d18b934befdf8166
-
Filesize
1KB
MD5fa977b1298efc057329589f3d3d5e65f
SHA1d4ae11ae800920772481ae18163d69579a31b3a1
SHA256f6b5ba6e7d9309fce109186efa452ff464c091322c54fc8245a4b114db8a7098
SHA5123bd37fc3682112066170d3d261845c9d1f3e48fa8fb85a0750c4811317cd88ebd525ee0b93fd673bf479e8b09848f2fa7e2ebb13b34222a9984e33fc9f50af8d
-
Filesize
12KB
MD5f15d61f36540ac08f790cda23b0316ec
SHA1d49998d4e673852c9f9280a0b89f8ed0b8ef59ea
SHA2567e2d0ac869e17851da7d41de39b43998518e85e84420fe3afe9ddbdeddc744f4
SHA5128a2a526cb6f9b376275e822b5f68f3c2eccfa721505cade740271542aab184b416f5e7b589a79b29f609c53f11b1b04460efac52c017c3ac16d0df896a0cb08c
-
Filesize
1KB
MD5e0ed091ba41c369865749ae908bb1784
SHA15535be2fd4d8d20a4329ba097b83c3389ed85c3d
SHA2564b5f24552a8bff311d452b49a26e2637f0f00010e540091042cfd9098a67565d
SHA512cb4efcf3159b124fc602a023704db2509059c96c4e567d381adfbc46c9edd98c9cb161e5672b4cca0734afc4e466e86abf4a48b339ab700ed69350be5d4cf8bc
-
Filesize
2KB
MD5823ef7aaae1ac87312a7dc9c5c70cbab
SHA1e90ff193964e4448783f77292c89e681bd27b5a4
SHA2563729679b8858f9c8b454bd768317bda2f1678bd3d8796a36fafa8c95efd50d17
SHA512b6bcb9281cadd9f2ed5c45b59eb4a111b444ef7f5d21d6312465682dea67851f29b36b98dd2169c70ad77d1a76df8f038d321225cbe407e64f724a50bd754972
-
Filesize
273B
MD5b74611dce05bad80548724f61788edc3
SHA1206706fe327ff32bc03fdf019f54bd6b7a2fd077
SHA256b04e6583d76136f7e84e2d91763f3b8155fc14cc68b3f2a7a0084729aa9c0206
SHA512c82ccd867271a94edf21f3e38bd0c843db0529db634e8052785d524490e62b37f03c8a93bb35807ec92d11d3c5af3faf725c3ae5d5dc1c8cbd7c1ca63e79f8ad