Overview
overview
10Static
static
10fa9684b8aa...f5.exe
windows7-x64
10fa9684b8aa...f5.exe
windows10-2004-x64
10fab34117f7...aa.exe
windows7-x64
8fab34117f7...aa.exe
windows10-2004-x64
8fab48bce34...b4.exe
windows7-x64
10fab48bce34...b4.exe
windows10-2004-x64
10fab98623ff...4d.exe
windows7-x64
7fab98623ff...4d.exe
windows10-2004-x64
10fac2d1b39c...1b.exe
windows7-x64
1fac2d1b39c...1b.exe
windows10-2004-x64
1fafdd4e185...1c.exe
windows7-x64
10fafdd4e185...1c.exe
windows10-2004-x64
10fb29a0de04...ad.exe
windows7-x64
10fb29a0de04...ad.exe
windows10-2004-x64
10fba3c6ae20...e7.exe
windows7-x64
10fba3c6ae20...e7.exe
windows10-2004-x64
10fba6f3a4d4...b5.exe
windows7-x64
7fba6f3a4d4...b5.exe
windows10-2004-x64
7fbcf00ed27...c6.exe
windows7-x64
8fbcf00ed27...c6.exe
windows10-2004-x64
8fbd98903f8...bc.exe
windows7-x64
8fbd98903f8...bc.exe
windows10-2004-x64
8fc0103e816...3d.exe
windows7-x64
10fc0103e816...3d.exe
windows10-2004-x64
10fc3b729bc6...f7.exe
windows7-x64
7fc3b729bc6...f7.exe
windows10-2004-x64
7fc6ef4e0d5...7d.exe
windows7-x64
10fc6ef4e0d5...7d.exe
windows10-2004-x64
10fc79307cdb...f3.exe
windows7-x64
10fc79307cdb...f3.exe
windows10-2004-x64
10fc89267e95...ad.exe
windows7-x64
1fc89267e95...ad.exe
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
fa9684b8aa290d6ff1b647323a6d35f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa9684b8aa290d6ff1b647323a6d35f5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
fab34117f7b728cbe6b6a07d7ff129aa.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
fab34117f7b728cbe6b6a07d7ff129aa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
fab48bce3470fcdc7b77131b73cd9db4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
fab48bce3470fcdc7b77131b73cd9db4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
fab98623ff825ef3c56bf150ac25d34d.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
fab98623ff825ef3c56bf150ac25d34d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
fac2d1b39cd0231d245b4d4271a32dae40a51d5ac6091f83cf645af3d83e571b.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
fac2d1b39cd0231d245b4d4271a32dae40a51d5ac6091f83cf645af3d83e571b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
fafdd4e18554dbe82fc6f522d5bbd4a32162ce3e9dc0a11ccc5b91d6767a841c.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
fafdd4e18554dbe82fc6f522d5bbd4a32162ce3e9dc0a11ccc5b91d6767a841c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
fb29a0de0487b94558425bddaebcd35bc23178df4dfd02764d210ac340aecbad.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
fb29a0de0487b94558425bddaebcd35bc23178df4dfd02764d210ac340aecbad.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
fba3c6ae202184e540a331393c5f16e7.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
fba3c6ae202184e540a331393c5f16e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
fba6f3a4d4330513edec704de64fa9b5.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
fba6f3a4d4330513edec704de64fa9b5.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
fbcf00ed27bac15c981d237c31af77c6.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
fbcf00ed27bac15c981d237c31af77c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
fc0103e816984d1e97626e76a8d18d3d.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
fc0103e816984d1e97626e76a8d18d3d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
fc3b729bc6897f8c971ac81084f74f2ea976b7854afae826afefb1a34629bbf7.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
fc3b729bc6897f8c971ac81084f74f2ea976b7854afae826afefb1a34629bbf7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
fc6ef4e0d5a7d150903c47cf60fa3ea21d7f0cdf7d0eeadff0cd910bdced0e7d.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
fc6ef4e0d5a7d150903c47cf60fa3ea21d7f0cdf7d0eeadff0cd910bdced0e7d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
fc79307cdb028b94519033c54ade814fe381ebb17c66a81aa6624a7c6db9a5f3.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
fc79307cdb028b94519033c54ade814fe381ebb17c66a81aa6624a7c6db9a5f3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
fc89267e95fb4313863bc6e01cb80dad.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
fc89267e95fb4313863bc6e01cb80dad.exe
Resource
win10v2004-20250314-en
General
-
Target
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe
-
Size
3.3MB
-
MD5
931086827557928414c989f9fe3e8026
-
SHA1
e2f7b5eaf7690965351425775bce2ac1dcff2991
-
SHA256
fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc
-
SHA512
a9397a2a8a09c4f7075cac8179291c745f9ef71e9ea0c11912ff26267acf17a9ec9f0867d561c790ef78de8fccb93fd8588a5b3b7cae94a7edc7efa9ac76f27e
-
SSDEEP
98304:mRS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/vWd:mkj8NBFwxpNOuk24Wd
Malware Config
Signatures
-
Stops running service(s) 4 TTPs
-
Deletes itself 1 IoCs
pid Process 3012 93Q4oN8A7l.exe -
Executes dropped EXE 2 IoCs
pid Process 3012 93Q4oN8A7l.exe 1212 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 1628 fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe 1212 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2548 sc.exe 2788 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1628 fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe 3012 93Q4oN8A7l.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1628 fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe Token: SeDebugPrivilege 3012 93Q4oN8A7l.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1628 wrote to memory of 3012 1628 fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe 30 PID 1628 wrote to memory of 3012 1628 fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe 30 PID 1628 wrote to memory of 3012 1628 fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe 30 PID 3012 wrote to memory of 2248 3012 93Q4oN8A7l.exe 31 PID 3012 wrote to memory of 2248 3012 93Q4oN8A7l.exe 31 PID 3012 wrote to memory of 2248 3012 93Q4oN8A7l.exe 31 PID 2248 wrote to memory of 2548 2248 cmd.exe 33 PID 2248 wrote to memory of 2548 2248 cmd.exe 33 PID 2248 wrote to memory of 2548 2248 cmd.exe 33 PID 2248 wrote to memory of 2788 2248 cmd.exe 34 PID 2248 wrote to memory of 2788 2248 cmd.exe 34 PID 2248 wrote to memory of 2788 2248 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe"C:\Users\Admin\AppData\Local\Temp\fbd98903f85840f90b218843df6be111339b24f98ff354743d374c8a359ca6bc.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\93Q4oN8A7l.exe"C:\Users\Admin\AppData\Local\Temp\93Q4oN8A7l.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXGZiZDk4OTAzZjg1ODQwZjkwYjIxODg0M2RmNmJlMTExMzM5YjI0Zjk4ZmYzNTQ3NDNkMzc0YzhhMzU5Y2E2YmMuZXhl2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\sc.exesc stop "SysMain"4⤵
- Launches sc.exe
PID:2548
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled4⤵
- Launches sc.exe
PID:2788
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD54351635c5757b1dd41aa312ff64ef92b
SHA1687e01ecfb43d272917c4ad66779bfdbe250946b
SHA256901fef7b7142ccef21e74424115190b5063e812c505d588ba655a84b23baa823
SHA51272e4abd55015f065f4d281470a22aa9d17681297ae549532c1dad6ce69f97b1271540d949980edfaeab05c32e88ba2198ed04de21e8e9017b25a8ac197aba75e