Overview
overview
10Static
static
105f039af1a6...91.exe
windows7-x64
75f039af1a6...91.exe
windows10-2004-x64
75f176e85cd...29.exe
windows7-x64
35f176e85cd...29.exe
windows10-2004-x64
35f59a08b97...d7.exe
windows7-x64
105f59a08b97...d7.exe
windows10-2004-x64
105f6bf86507...dd.exe
windows7-x64
105f6bf86507...dd.exe
windows10-2004-x64
105f7cc3cf60...7b.exe
windows7-x64
85f7cc3cf60...7b.exe
windows10-2004-x64
85f9e580111...ab.exe
windows7-x64
15f9e580111...ab.exe
windows10-2004-x64
15fb355ac6b...33.exe
windows7-x64
105fb355ac6b...33.exe
windows10-2004-x64
105fbe4073ad...bc.exe
windows7-x64
15fbe4073ad...bc.exe
windows10-2004-x64
16025a03430...45.exe
windows7-x64
106025a03430...45.exe
windows10-2004-x64
10603d00b49e...6c.exe
windows7-x64
1603d00b49e...6c.exe
windows10-2004-x64
1605e7762c4...0f.exe
windows7-x64
10605e7762c4...0f.exe
windows10-2004-x64
106062c88bd6...c6.exe
windows7-x64
106062c88bd6...c6.exe
windows10-2004-x64
86099cb8be8...c1.exe
windows7-x64
106099cb8be8...c1.exe
windows10-2004-x64
1060cefc41a3...23.exe
windows7-x64
1060cefc41a3...23.exe
windows10-2004-x64
10612990113a...02.exe
windows7-x64
10612990113a...02.exe
windows10-2004-x64
106135280278...33.exe
windows7-x64
106135280278...33.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:25
Static task
static1
Behavioral task
behavioral1
Sample
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
5f176e85cdd34cea58805cd7efb202160ffa0f2e5589dd1b024ce9f6e3019429.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
5f176e85cdd34cea58805cd7efb202160ffa0f2e5589dd1b024ce9f6e3019429.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
5f59a08b97977550e9802195da378d29eb90021b8759f9e865592f8b50cc51d7.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
5f59a08b97977550e9802195da378d29eb90021b8759f9e865592f8b50cc51d7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
5f9e5801114ebb85eeb7e7043704cdab.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
5f9e5801114ebb85eeb7e7043704cdab.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
5fb355ac6b26e9e1c1ccd07879918440f4ecd70fb341dafb8419acddbfe0a933.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
5fb355ac6b26e9e1c1ccd07879918440f4ecd70fb341dafb8419acddbfe0a933.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
5fbe4073ad9c39dd8a8e295e7569d5bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
5fbe4073ad9c39dd8a8e295e7569d5bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
6025a03430599ee8e8561987af97f145.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
6025a03430599ee8e8561987af97f145.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
603d00b49e0ee1b9c5022174ab248b6c.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
603d00b49e0ee1b9c5022174ab248b6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
605e7762c4bed0a303155d062623280ed30b91c4fccd870f34d5dc760c9b610f.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
605e7762c4bed0a303155d062623280ed30b91c4fccd870f34d5dc760c9b610f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
6062c88bd655b72adfaa8b8fb95d56c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
6062c88bd655b72adfaa8b8fb95d56c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
6099cb8be85344f7557b27fba1ae22c1.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
6099cb8be85344f7557b27fba1ae22c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
60cefc41a36bd39b3ed821f809214b23.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
60cefc41a36bd39b3ed821f809214b23.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
612990113a2323e56af3abbbb03e5002.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
612990113a2323e56af3abbbb03e5002.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
61352802789defec49acc018b1d534a0f36ba97c4486876de06fb2d7ff352b33.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
61352802789defec49acc018b1d534a0f36ba97c4486876de06fb2d7ff352b33.exe
Resource
win10v2004-20250314-en
General
-
Target
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe
-
Size
3.3MB
-
MD5
a6b4d6ff1ddf9867a5ed814cab2cd7ac
-
SHA1
2e1da71c8b747181d0876009d4caba1fe336e085
-
SHA256
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b
-
SHA512
17c5f8ce6ed6f2f3519eae5bea4b7cf6fa78575ed3cd1cc09388ebb44d611c0d63535da2f1b7d5e975d03d01525d45b2890bb7f13d53843086a17cf2926bde34
-
SSDEEP
98304:6RS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/Fauf:6kj8NBFwxpNOuk20auf
Malware Config
Signatures
-
Stops running service(s) 4 TTPs
-
Deletes itself 1 IoCs
pid Process 2204 DQs4KFL9T303B.exe -
Executes dropped EXE 2 IoCs
pid Process 2204 DQs4KFL9T303B.exe 1208 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 860 5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe 1208 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2140 sc.exe 2348 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 860 5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe 2204 DQs4KFL9T303B.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 860 5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe Token: SeDebugPrivilege 2204 DQs4KFL9T303B.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 860 wrote to memory of 2204 860 5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe 30 PID 860 wrote to memory of 2204 860 5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe 30 PID 860 wrote to memory of 2204 860 5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe 30 PID 2204 wrote to memory of 2856 2204 DQs4KFL9T303B.exe 31 PID 2204 wrote to memory of 2856 2204 DQs4KFL9T303B.exe 31 PID 2204 wrote to memory of 2856 2204 DQs4KFL9T303B.exe 31 PID 2856 wrote to memory of 2140 2856 cmd.exe 33 PID 2856 wrote to memory of 2140 2856 cmd.exe 33 PID 2856 wrote to memory of 2140 2856 cmd.exe 33 PID 2856 wrote to memory of 2348 2856 cmd.exe 34 PID 2856 wrote to memory of 2348 2856 cmd.exe 34 PID 2856 wrote to memory of 2348 2856 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe"C:\Users\Admin\AppData\Local\Temp\5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\DQs4KFL9T303B.exe"C:\Users\Admin\AppData\Local\Temp\DQs4KFL9T303B.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDVmN2NjM2NmNjBmMDZmNjIxMjUyZTM1MjIxYjc0NzVmMzRjYTZiZjFhNTcwNzU4ZWYwNDhiNGU3NGI2MTMyN2IuZXhl2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\sc.exesc stop "SysMain"4⤵
- Launches sc.exe
PID:2140
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled4⤵
- Launches sc.exe
PID:2348
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5b3df269d81c13ad62c0e87e693ce385e
SHA1e1e89c97bd697c38cb89d55595423c48c1871269
SHA25606d7a6f413b8a203d02b9c4e7bbd3e8678b5de1d29be38423853bf53d892872d
SHA51215a1e2117ce74e87b859d985852f5c805e238ae52791d7aca7ef709560d64dab6daa00da87077ae7ca830ae5293111b32ba152129f900ad0f988039d253332a7