Overview
overview
10Static
static
10e1dcb9ba72...29.exe
windows7-x64
3e1dcb9ba72...29.exe
windows10-2004-x64
3e2071b429e...5c.exe
windows7-x64
10e2071b429e...5c.exe
windows10-2004-x64
10e249dbf0ac...f4.exe
windows7-x64
8e249dbf0ac...f4.exe
windows10-2004-x64
8e277271cc7...e8.exe
windows7-x64
10e277271cc7...e8.exe
windows10-2004-x64
10e282def0d2...89.exe
windows7-x64
10e282def0d2...89.exe
windows10-2004-x64
10e29645b977...39.exe
windows7-x64
7e29645b977...39.exe
windows10-2004-x64
7e2bfb9c5da...0c.exe
windows7-x64
1e2bfb9c5da...0c.exe
windows10-2004-x64
1e316eea789...fa.exe
windows7-x64
1e316eea789...fa.exe
windows10-2004-x64
1e3250ba3e9...f9.exe
windows7-x64
10e3250ba3e9...f9.exe
windows10-2004-x64
10e34a914ca2...b1.exe
windows7-x64
10e34a914ca2...b1.exe
windows10-2004-x64
10e37b2913aa...c6.exe
windows7-x64
10e37b2913aa...c6.exe
windows10-2004-x64
10e37c63b72b...0d.exe
windows7-x64
10e37c63b72b...0d.exe
windows10-2004-x64
10e37cf80804...e0.exe
windows7-x64
10e37cf80804...e0.exe
windows10-2004-x64
10e3a2f6c598...82.exe
windows7-x64
1e3a2f6c598...82.exe
windows10-2004-x64
1e3a86fc42d...62.exe
windows7-x64
9e3a86fc42d...62.exe
windows10-2004-x64
9e3e3053d34...10.exe
windows7-x64
10e3e3053d34...10.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win10v2004-20250314-en
General
-
Target
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
-
Size
222KB
-
MD5
e34a914ca2b4fd7d490bd7fa0893c9b1
-
SHA1
e55c2dcfb6dccf9e84664af5932e9ab2eff2f2c9
-
SHA256
047f813c24a57883f2c6b15706b6695dd0497bc51d8b13bf74f213fdb6772d30
-
SHA512
0a67a20afd1f5e03799d8e88a842998dace89cbcbce34b8cbc339c9fc73d9784c8dd2899ff416955f51e6eea9c4637eeef610e6b360bac57915e46a0777b9cab
-
SSDEEP
3072:YsXRmUIMitiMQose27vc+Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwRmLY:ZR5IuMQoseGk7RZBGxAycKpSPX2D
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\mlang32.exe" mlang32.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" mlang32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation e34a914ca2b4fd7d490bd7fa0893c9b1.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation mlang32.exe -
Executes dropped EXE 3 IoCs
pid Process 4568 mlang32.exe 6056 mlang32.exe 4500 mlang32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*QWRtaW4= = "C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\mlang32.exe" mlang32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*mlang32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e34a914ca2b4fd7d490bd7fa0893c9b1.exe" e34a914ca2b4fd7d490bd7fa0893c9b1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mlang32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e34a914ca2b4fd7d490bd7fa0893c9b1.exe" e34a914ca2b4fd7d490bd7fa0893c9b1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 pastebin.com 26 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4568 set thread context of 1928 4568 mlang32.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4636 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe 4568 mlang32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4568 mlang32.exe Token: SeDebugPrivilege 1928 InstallUtil.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2528 wrote to memory of 4568 2528 e34a914ca2b4fd7d490bd7fa0893c9b1.exe 88 PID 2528 wrote to memory of 4568 2528 e34a914ca2b4fd7d490bd7fa0893c9b1.exe 88 PID 2528 wrote to memory of 4736 2528 e34a914ca2b4fd7d490bd7fa0893c9b1.exe 89 PID 2528 wrote to memory of 4736 2528 e34a914ca2b4fd7d490bd7fa0893c9b1.exe 89 PID 2528 wrote to memory of 4632 2528 e34a914ca2b4fd7d490bd7fa0893c9b1.exe 91 PID 2528 wrote to memory of 4632 2528 e34a914ca2b4fd7d490bd7fa0893c9b1.exe 91 PID 4632 wrote to memory of 4636 4632 cmd.exe 93 PID 4632 wrote to memory of 4636 4632 cmd.exe 93 PID 4568 wrote to memory of 5156 4568 mlang32.exe 96 PID 4568 wrote to memory of 5156 4568 mlang32.exe 96 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 PID 4568 wrote to memory of 1928 4568 mlang32.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e34a914ca2b4fd7d490bd7fa0893c9b1.exe"C:\Users\Admin\AppData\Local\Temp\e34a914ca2b4fd7d490bd7fa0893c9b1.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exe"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Admin /tr "\"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exe\" arguments" /sc MINUTE /mo 13⤵
- Scheduled Task/Job: Scheduled Task
PID:5156
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\InstallUtil.exe"c:\windows\microsoft.net\framework\v2.0.50727\\InstallUtil.exe" C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:4736
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 && del "C:\Users\Admin\AppData\Local\Temp\e34a914ca2b4fd7d490bd7fa0893c9b1.exe" && del "C:\Users\Admin\AppData\Local\Temp\e34a914ca2b4fd7d490bd7fa0893c9b1.exe.config"2⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:4636
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4136
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exe arguments1⤵
- Executes dropped EXE
PID:6056
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mlang32.exe arguments1⤵
- Executes dropped EXE
PID:4500
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
595B
MD55446caf843683ea0aab610c729c40ab1
SHA16df96e9c6c90843766b0fde8cec5e3a955291e74
SHA256f7dbd089564c22c13483b867392a7bd1f9b49f8e0b089e2cc7bd7bfbf62c6329
SHA512488e2b8750ff820e3fbdcbb9201abddfc6c8ccc3e7cc29962a05c2313ea862eddbf4e0a49ab6a5029aa4d9c137daf2623f1b34e4dcb896269e6edae8276148ff
-
Filesize
222KB
MD5a4ed99e7c06c842aefc16b52a784be41
SHA111fda6b4afbfbe7afc1ca1b892e4f80b92c02c33
SHA2563afc1227f967ad587e8a942f411a2e2f354064173920c58b691e9f10c623db8f
SHA512d80e63ea1fe401abe5e73cc96dc79dffd5d224331dd89a1caffb4a853816020eb00b57c27bbe51d5f801bd267f94f0d3d9de9192800e47961fe76d451a422351
-
Filesize
1KB
MD5dd3d04c365984b4ec57a80503f81fddf
SHA1c55fbcb61818e47dac9aae465faff91f0805bd7c
SHA25640a59ca9744dc3d4647f246b2dc553f37f8095418c1b48a9bd94cdb5c03dbc5c
SHA5120dd459def2abe9e3f0d1251049a0755c63f7dd3d85e91dba272c3f479f2578e3f3f2379e1cd6913190f7f596af721201eb5d9423ab28aed72bde5cd3cac7f785