Overview
overview
10Static
static
10477abe4b25...51.exe
windows7-x64
10477abe4b25...51.exe
windows10-2004-x64
1047c6de91e1...b0.exe
windows7-x64
1047c6de91e1...b0.exe
windows10-2004-x64
1047ce70cdef...aa.exe
windows7-x64
1047ce70cdef...aa.exe
windows10-2004-x64
74809a98c25...ee.exe
windows7-x64
14809a98c25...ee.exe
windows10-2004-x64
10480bfd19cc...7e.exe
windows7-x64
10480bfd19cc...7e.exe
windows10-2004-x64
104818942b62...ae.exe
windows7-x64
104818942b62...ae.exe
windows10-2004-x64
10485ef3e4d3...15.exe
windows7-x64
10485ef3e4d3...15.exe
windows10-2004-x64
10486a44dd40...61.exe
windows7-x64
10486a44dd40...61.exe
windows10-2004-x64
10487afaa242...b4.exe
windows7-x64
3487afaa242...b4.exe
windows10-2004-x64
3488aec85d4...b2.exe
windows7-x64
8488aec85d4...b2.exe
windows10-2004-x64
848dd84f7a2...da.exe
windows7-x64
1048dd84f7a2...da.exe
windows10-2004-x64
104931b13a12...db.exe
windows7-x64
104931b13a12...db.exe
windows10-2004-x64
104963d3411f...95.exe
windows7-x64
34963d3411f...95.exe
windows10-2004-x64
34981b96b4a...e4.exe
windows7-x64
34981b96b4a...e4.exe
windows10-2004-x64
34996155e60...cb.exe
windows7-x64
104996155e60...cb.exe
windows10-2004-x64
1049986bd925...30.exe
windows7-x64
1049986bd925...30.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:10
Behavioral task
behavioral1
Sample
477abe4b25790663f42286884bad1f54fccac4fd3c881cf1c7d7ad8d7bab3351.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
477abe4b25790663f42286884bad1f54fccac4fd3c881cf1c7d7ad8d7bab3351.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
47c6de91e1706234f4587aa8f42a8c76d818b3055dc457b6dda51b803bf09ab0.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
47c6de91e1706234f4587aa8f42a8c76d818b3055dc457b6dda51b803bf09ab0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
47ce70cdeffbe184e4414b64b813fcaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
47ce70cdeffbe184e4414b64b813fcaa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
4809a98c25f0a7be709206691dd2a0ee.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
4809a98c25f0a7be709206691dd2a0ee.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
480bfd19cce007d5891ad838d903b17e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
480bfd19cce007d5891ad838d903b17e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
4818942b6268d474373eadf8aa175f0de0315fc406eafa97d7fa7db7c154e9ae.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
485ef3e4d31b39e6107f797859f14415.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
485ef3e4d31b39e6107f797859f14415.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
486a44dd40852eb23aeca8e8951ffa61.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
486a44dd40852eb23aeca8e8951ffa61.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
487afaa2421384f1449a96637df558b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
487afaa2421384f1449a96637df558b4.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
48dd84f7a2cbfb0a068fa1a74c35fa4983f355dd026648bde3c594d0afe696da.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
48dd84f7a2cbfb0a068fa1a74c35fa4983f355dd026648bde3c594d0afe696da.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
4931b13a1265c5602753b3933aeb20740855f573997799ae8aed85ca66d193db.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
4931b13a1265c5602753b3933aeb20740855f573997799ae8aed85ca66d193db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
4963d3411f742a92635dbd83146f3f5f7abed444f92750bcdd14072efd30e695.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
4963d3411f742a92635dbd83146f3f5f7abed444f92750bcdd14072efd30e695.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
4981b96b4a936aa6e960d3d9604a63e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
4981b96b4a936aa6e960d3d9604a63e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
4996155e60aac91174cee14de1120fcb.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
4996155e60aac91174cee14de1120fcb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
49986bd925df8b3a09e58c4999927830.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
49986bd925df8b3a09e58c4999927830.exe
Resource
win10v2004-20250314-en
General
-
Target
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe
-
Size
3.4MB
-
MD5
e44ce2c03e5af2bc482fea32685d3fca
-
SHA1
c87647db90bb759d7109cd47515fa4921397f1fb
-
SHA256
488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2
-
SHA512
764f8fb037f1a529bb54ef2cde8ee91e3afe23c2ed93e8a3796082840cc3524f2c581bd2a22cab9beca975c9442bb7729024b28e0cab7adaf58471f1a736d09e
-
SSDEEP
98304:TRS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/HW:Tkj8NBFwxpNOuk2b
Malware Config
Signatures
-
Stops running service(s) 4 TTPs
-
Deletes itself 1 IoCs
pid Process 2600 TK3qbg0H3l.exe -
Executes dropped EXE 2 IoCs
pid Process 2600 TK3qbg0H3l.exe 1124 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 2140 488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2992 sc.exe 1232 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2140 488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe 2600 TK3qbg0H3l.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2140 488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe Token: SeDebugPrivilege 2600 TK3qbg0H3l.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2600 2140 488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe 31 PID 2140 wrote to memory of 2600 2140 488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe 31 PID 2140 wrote to memory of 2600 2140 488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe 31 PID 2600 wrote to memory of 2676 2600 TK3qbg0H3l.exe 32 PID 2600 wrote to memory of 2676 2600 TK3qbg0H3l.exe 32 PID 2600 wrote to memory of 2676 2600 TK3qbg0H3l.exe 32 PID 2676 wrote to memory of 2992 2676 cmd.exe 34 PID 2676 wrote to memory of 2992 2676 cmd.exe 34 PID 2676 wrote to memory of 2992 2676 cmd.exe 34 PID 2676 wrote to memory of 1232 2676 cmd.exe 35 PID 2676 wrote to memory of 1232 2676 cmd.exe 35 PID 2676 wrote to memory of 1232 2676 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe"C:\Users\Admin\AppData\Local\Temp\488aec85d490754bc445f0e21e7d4d5146c71d500bd953b8108608d44e0351b2.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\TK3qbg0H3l.exe"C:\Users\Admin\AppData\Local\Temp\TK3qbg0H3l.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDQ4OGFlYzg1ZDQ5MDc1NGJjNDQ1ZjBlMjFlN2Q0ZDUxNDZjNzFkNTAwYmQ5NTNiODEwODYwOGQ0NGUwMzUxYjIuZXhl2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\sc.exesc stop "SysMain"4⤵
- Launches sc.exe
PID:2992
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled4⤵
- Launches sc.exe
PID:1232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD592b80ce964d82a95a2ccc91e0c5eff50
SHA1ba6fd79827c00a1d7d842c7bae8c12ae06add496
SHA2565c397f856d827a5361673750ef3849112cec575f8d25e11dc8b498a11b2ef0bf
SHA512b6fcf885ccf69ad9cb1481dff24b4f3a67f7dbec873c79187153f52fb343bade737e749cd33a7205b945b2aea386ac653bb090c1ebb7ad8ad69db8ecae9dfa49