Overview
overview
10Static
static
10fe25de503f...5a.exe
windows7-x64
10fe25de503f...5a.exe
windows10-2004-x64
10fe282eaa90...45.exe
windows7-x64
10fe282eaa90...45.exe
windows10-2004-x64
10fe402f76d3...4d.exe
windows7-x64
10fe402f76d3...4d.exe
windows10-2004-x64
10fe55574c53...c0.exe
windows7-x64
1fe55574c53...c0.exe
windows10-2004-x64
5fe8a65a43d...3f.exe
windows7-x64
7fe8a65a43d...3f.exe
windows10-2004-x64
7fe99ddfdfc...6c.exe
windows7-x64
10fe99ddfdfc...6c.exe
windows10-2004-x64
10feb2c82a66...50.exe
windows7-x64
10feb2c82a66...50.exe
windows10-2004-x64
10fef2b831e5...91.exe
windows7-x64
8fef2b831e5...91.exe
windows10-2004-x64
8ff03c0c01a...cd.exe
windows7-x64
7ff03c0c01a...cd.exe
windows10-2004-x64
10ff1699c2d9...5a.exe
windows7-x64
10ff1699c2d9...5a.exe
windows10-2004-x64
10ff573ccb26...dd.exe
windows7-x64
10ff573ccb26...dd.exe
windows10-2004-x64
10ff5eef1816...3f.exe
windows7-x64
10ff5eef1816...3f.exe
windows10-2004-x64
10ff9b69031d...c2.exe
windows7-x64
10ff9b69031d...c2.exe
windows10-2004-x64
10ffc0421dee...0b.exe
windows7-x64
10ffc0421dee...0b.exe
windows10-2004-x64
7ffc45f2c58...73.exe
windows7-x64
10ffc45f2c58...73.exe
windows10-2004-x64
10fffa7ee6ec...91.exe
windows7-x64
10fffa7ee6ec...91.exe
windows10-2004-x64
10Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
fe25de503f5fa57842d11d2180a935855b8f89b23fd6fa95ff10272cee5f305a.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
fe25de503f5fa57842d11d2180a935855b8f89b23fd6fa95ff10272cee5f305a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
fe282eaa9036b889aafc6db602127b45.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
fe282eaa9036b889aafc6db602127b45.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
fe402f76d319a9f80cd522e793223efbc3f914bfe149da1801c999b8539c964d.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
fe402f76d319a9f80cd522e793223efbc3f914bfe149da1801c999b8539c964d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
fe55574c53882722b864ad5f07d521c0.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
fe55574c53882722b864ad5f07d521c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
fe8a65a43dcdd12c0341ab7e5cc56c3f.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
fe8a65a43dcdd12c0341ab7e5cc56c3f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
fe99ddfdfc78f8223ddd4511fafbccd50e22d089c428f9c6cea01d89b2142c6c.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
fe99ddfdfc78f8223ddd4511fafbccd50e22d089c428f9c6cea01d89b2142c6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
feb2c82a6695709d9304734b55a6a350.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
feb2c82a6695709d9304734b55a6a350.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
fef2b831e5d7a921a1fce11bc1827b87250bbca7552946a14444c35dbc4e1591.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
fef2b831e5d7a921a1fce11bc1827b87250bbca7552946a14444c35dbc4e1591.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
ff03c0c01a5acef84aa5acdf32b445cd.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
ff03c0c01a5acef84aa5acdf32b445cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
ff1699c2d9f4f22e51e270417a93a15a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
ff1699c2d9f4f22e51e270417a93a15a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
ff573ccb268f734e737c764bc60f0ddd.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
ff573ccb268f734e737c764bc60f0ddd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
ff5eef1816b5037715c6da38464a8a3f.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
ff5eef1816b5037715c6da38464a8a3f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
ff9b69031d761a8641f29c72ab6db843864620d9db1b867995e370840a891cc2.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
ff9b69031d761a8641f29c72ab6db843864620d9db1b867995e370840a891cc2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ffc0421deeff7949183a7fbc2e55850b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
ffc0421deeff7949183a7fbc2e55850b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
ffc45f2c5865480a76df2d8f64009673.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ffc45f2c5865480a76df2d8f64009673.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
fffa7ee6ec076412930605bd55bbc491.exe
Resource
win7-20240903-en
General
-
Target
ffc0421deeff7949183a7fbc2e55850b.exe
-
Size
78KB
-
MD5
ffc0421deeff7949183a7fbc2e55850b
-
SHA1
5b888b2bf9e78a7c4c1eababc2446b748278c72c
-
SHA256
55d9d11da5706ae89bb9891ea49eb9c86b1bc7e253d7bd3cd5d4ce6c28a91a4c
-
SHA512
c2bb1eb1353ec4903555dac8371ac1740739f5a56976e81c5d6c904047f38c039bd6e302b889278663ddd66f63407f54601ea261919e3155fb8849dc6c35712c
-
SSDEEP
1536:dHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtM9/Q1GI:dHY53Ln7N041QqhgM9/m
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation ffc0421deeff7949183a7fbc2e55850b.exe -
Deletes itself 1 IoCs
pid Process 736 tmp6496.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 736 tmp6496.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6496.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6496.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffc0421deeff7949183a7fbc2e55850b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1420 ffc0421deeff7949183a7fbc2e55850b.exe Token: SeDebugPrivilege 736 tmp6496.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1420 wrote to memory of 4340 1420 ffc0421deeff7949183a7fbc2e55850b.exe 88 PID 1420 wrote to memory of 4340 1420 ffc0421deeff7949183a7fbc2e55850b.exe 88 PID 1420 wrote to memory of 4340 1420 ffc0421deeff7949183a7fbc2e55850b.exe 88 PID 4340 wrote to memory of 4884 4340 vbc.exe 91 PID 4340 wrote to memory of 4884 4340 vbc.exe 91 PID 4340 wrote to memory of 4884 4340 vbc.exe 91 PID 1420 wrote to memory of 736 1420 ffc0421deeff7949183a7fbc2e55850b.exe 92 PID 1420 wrote to memory of 736 1420 ffc0421deeff7949183a7fbc2e55850b.exe 92 PID 1420 wrote to memory of 736 1420 ffc0421deeff7949183a7fbc2e55850b.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffc0421deeff7949183a7fbc2e55850b.exe"C:\Users\Admin\AppData\Local\Temp\ffc0421deeff7949183a7fbc2e55850b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z8gpcp-9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES65BF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC0DB57C9A64A40D49070D5DB1E78FEC5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4884
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6496.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6496.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ffc0421deeff7949183a7fbc2e55850b.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5664560908a6957037e536ae94731f328
SHA1415d53aa50199895cbcd6a552c0a23e03abce6da
SHA256afbe5813c4907e2b016c63641426fcde54f5737740892b2405bf94a5469ce5e7
SHA512627242270b4cbb25b5dfb5773f39aa365b212c52f2e56608bc93af5a575370814657326d67de4f0aa65aaddf61a36a5633895c818b51549ff39d1d78dd18c16e
-
Filesize
78KB
MD58a506ea31f3c98165c5347d17ffe4d5e
SHA10b5b0488e10d79f48bdfd9becf4eaec8313457f1
SHA256355377ee5eaa5bd83f086fe51cb812590a4745358997f08e0ff3442fbc5b35e1
SHA51213c5763924034da2a378c14381491a73edd2e6d828db1eb8385e17d28c3551a49ca513989317780d4d87184534e8b505173bcadcba2a99fe1d44a941677ba0aa
-
Filesize
660B
MD51724394b18fc3ff83a0ce8e4a1970c43
SHA19416a335d94d6da27c7cd471f52ea09831794f25
SHA25643aba9280d60218cf7549cacb634948cbff5690ac9c7cbcf771394701674888d
SHA5129ba9a0e42f43206a43895860601f46d8a6553e64e9d08bec7b227f9150e5c2305408206d14f53984beaf57033f5d1bbaed7c8ca9c49b5282359c0718b5be7ae6
-
Filesize
15KB
MD52677c32c44b9d7d81da8e739abd86751
SHA1f5cbd0a09cd788ef5c2462eba311b8e47f6a31f3
SHA256ad35e7441dd7a6e362c1611d7eb2044c71d687f6e3dbf7f568e64b48d5d72a69
SHA512ef044ec0058fe1d5ab9f0cec329d6f36c2fb828079bf9c5a2582fda292b2d5a6b9b7138dad0a2a1329a90b9cda950512c1187f3c8f9c5fe84111b5e17e79e54c
-
Filesize
266B
MD5f0429e4d642ee8b8df4ec42600044efa
SHA12594ab642741e07ab5ac7ee8ac1a4680e8dab1f1
SHA2561e6ca6857f92cd1618f79727cf88feff8dd3e2fd4b610014faeb79c4580fb28d
SHA512266b14068e91f6e119487475e7dde40b80049a80d8c49387cef9596cfec64ff57fa3a9c464784f282a4551f7088ec382bfd2d46b1e47aeaf283dae08abe0e3b6
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65