Overview
overview
10Static
static
10fe25de503f...5a.exe
windows7-x64
10fe25de503f...5a.exe
windows10-2004-x64
10fe282eaa90...45.exe
windows7-x64
10fe282eaa90...45.exe
windows10-2004-x64
10fe402f76d3...4d.exe
windows7-x64
10fe402f76d3...4d.exe
windows10-2004-x64
10fe55574c53...c0.exe
windows7-x64
1fe55574c53...c0.exe
windows10-2004-x64
5fe8a65a43d...3f.exe
windows7-x64
7fe8a65a43d...3f.exe
windows10-2004-x64
7fe99ddfdfc...6c.exe
windows7-x64
10fe99ddfdfc...6c.exe
windows10-2004-x64
10feb2c82a66...50.exe
windows7-x64
10feb2c82a66...50.exe
windows10-2004-x64
10fef2b831e5...91.exe
windows7-x64
8fef2b831e5...91.exe
windows10-2004-x64
8ff03c0c01a...cd.exe
windows7-x64
7ff03c0c01a...cd.exe
windows10-2004-x64
10ff1699c2d9...5a.exe
windows7-x64
10ff1699c2d9...5a.exe
windows10-2004-x64
10ff573ccb26...dd.exe
windows7-x64
10ff573ccb26...dd.exe
windows10-2004-x64
10ff5eef1816...3f.exe
windows7-x64
10ff5eef1816...3f.exe
windows10-2004-x64
10ff9b69031d...c2.exe
windows7-x64
10ff9b69031d...c2.exe
windows10-2004-x64
10ffc0421dee...0b.exe
windows7-x64
10ffc0421dee...0b.exe
windows10-2004-x64
7ffc45f2c58...73.exe
windows7-x64
10ffc45f2c58...73.exe
windows10-2004-x64
10fffa7ee6ec...91.exe
windows7-x64
10fffa7ee6ec...91.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
23s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
fe25de503f5fa57842d11d2180a935855b8f89b23fd6fa95ff10272cee5f305a.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
fe25de503f5fa57842d11d2180a935855b8f89b23fd6fa95ff10272cee5f305a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
fe282eaa9036b889aafc6db602127b45.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
fe282eaa9036b889aafc6db602127b45.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
fe402f76d319a9f80cd522e793223efbc3f914bfe149da1801c999b8539c964d.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
fe402f76d319a9f80cd522e793223efbc3f914bfe149da1801c999b8539c964d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
fe55574c53882722b864ad5f07d521c0.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
fe55574c53882722b864ad5f07d521c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
fe8a65a43dcdd12c0341ab7e5cc56c3f.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
fe8a65a43dcdd12c0341ab7e5cc56c3f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
fe99ddfdfc78f8223ddd4511fafbccd50e22d089c428f9c6cea01d89b2142c6c.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
fe99ddfdfc78f8223ddd4511fafbccd50e22d089c428f9c6cea01d89b2142c6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
feb2c82a6695709d9304734b55a6a350.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
feb2c82a6695709d9304734b55a6a350.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
fef2b831e5d7a921a1fce11bc1827b87250bbca7552946a14444c35dbc4e1591.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
fef2b831e5d7a921a1fce11bc1827b87250bbca7552946a14444c35dbc4e1591.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
ff03c0c01a5acef84aa5acdf32b445cd.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
ff03c0c01a5acef84aa5acdf32b445cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
ff1699c2d9f4f22e51e270417a93a15a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
ff1699c2d9f4f22e51e270417a93a15a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
ff573ccb268f734e737c764bc60f0ddd.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
ff573ccb268f734e737c764bc60f0ddd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
ff5eef1816b5037715c6da38464a8a3f.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
ff5eef1816b5037715c6da38464a8a3f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
ff9b69031d761a8641f29c72ab6db843864620d9db1b867995e370840a891cc2.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
ff9b69031d761a8641f29c72ab6db843864620d9db1b867995e370840a891cc2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ffc0421deeff7949183a7fbc2e55850b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
ffc0421deeff7949183a7fbc2e55850b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
ffc45f2c5865480a76df2d8f64009673.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ffc45f2c5865480a76df2d8f64009673.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
fffa7ee6ec076412930605bd55bbc491.exe
Resource
win7-20240903-en
General
-
Target
fe8a65a43dcdd12c0341ab7e5cc56c3f.exe
-
Size
7.9MB
-
MD5
fe8a65a43dcdd12c0341ab7e5cc56c3f
-
SHA1
237ef3713a9ac7680f4f8ffc8c91c75b23f44b70
-
SHA256
ffb47a00036b3d8580bd9cb61aed80d3658598bf0fc8a96dc8d81f04980a8f65
-
SHA512
9032a4015ff5d172e26be7f91e6d11f33032784f48fd5f8d51a4d2a8b2a79c634f2efd081ea448728e14dad338f2f76a57a87bb35e22de5fdc04b9ad0eb01c3e
-
SSDEEP
196608:J9sGLbd7rEWWn87E3QeotSqrG8YqcIXcZZB9:JmqbhrEbn87eZsFmq+J
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1144 fkOBJrt.exe -
Executes dropped EXE 2 IoCs
pid Process 1144 fkOBJrt.exe 1268 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe 1144 fkOBJrt.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe Token: SeDebugPrivilege 1144 fkOBJrt.exe Token: SeDebugPrivilege 1144 fkOBJrt.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2608 wrote to memory of 1144 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe 29 PID 2608 wrote to memory of 1144 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe 29 PID 2608 wrote to memory of 1144 2608 fe8a65a43dcdd12c0341ab7e5cc56c3f.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe8a65a43dcdd12c0341ab7e5cc56c3f.exe"C:\Users\Admin\AppData\Local\Temp\fe8a65a43dcdd12c0341ab7e5cc56c3f.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\fkOBJrt.exeQzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXGZlOGE2NWE0M2RjZGQxMmMwMzQxYWI3ZTVjYzU2YzNmLmV4ZQ== 442⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.9MB
MD56c31e99b63ffc899146796841eab2f4f
SHA1a29d0c2eccbe37f0559cb711502fd98a39f207c6
SHA2569c03e601dc3901549cba232e6a30da26676a4828dd6a0bcb36ade0d4a60a9768
SHA512e5aeb712b2c04028475ec01130977f1dd019cba1ec22d6324ffd298bba9424e81714f7714668ddd2dc93cd85f646b12fc82fda7d1dc89cfdf49c0e3eb4bd0426