Overview
overview
10Static
static
102a58deb886...91.exe
windows7-x64
72a58deb886...91.exe
windows10-2004-x64
72a8a0bca04...56.exe
windows7-x64
12a8a0bca04...56.exe
windows10-2004-x64
12a9ffe006a...34.exe
windows7-x64
102a9ffe006a...34.exe
windows10-2004-x64
102ab11ad915...2a.exe
windows7-x64
82ab11ad915...2a.exe
windows10-2004-x64
82ac1621a2b...d2.exe
windows7-x64
72ac1621a2b...d2.exe
windows10-2004-x64
72b3308a415...7b.exe
windows7-x64
72b3308a415...7b.exe
windows10-2004-x64
72b3fba9224...50.exe
windows7-x64
102b3fba9224...50.exe
windows10-2004-x64
102b820e3de5...95.exe
windows7-x64
72b820e3de5...95.exe
windows10-2004-x64
72b9233e0b0...ed.exe
windows7-x64
72b9233e0b0...ed.exe
windows10-2004-x64
72bb7c2979e...c6.exe
windows7-x64
102bb7c2979e...c6.exe
windows10-2004-x64
82bcc16cd37...1b.exe
windows7-x64
72bcc16cd37...1b.exe
windows10-2004-x64
72bf6115ff0...e6.exe
windows7-x64
102bf6115ff0...e6.exe
windows10-2004-x64
102bfb9d98d1...aa.exe
windows7-x64
32bfb9d98d1...aa.exe
windows10-2004-x64
32c1bb67a63...62.exe
windows7-x64
102c1bb67a63...62.exe
windows10-2004-x64
102c878e31ca...a9.exe
windows7-x64
92c878e31ca...a9.exe
windows10-2004-x64
92ccb525855...c9.exe
windows7-x64
12ccb525855...c9.exe
windows10-2004-x64
1Analysis
-
max time kernel
4s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win10v2004-20250314-en
General
-
Target
2a58deb8862cf7fc15015cfdc2e12d91.exe
-
Size
40.5MB
-
MD5
2a58deb8862cf7fc15015cfdc2e12d91
-
SHA1
682e9293a26c82ad925ac044a72b24d523cb2ea1
-
SHA256
a46761f2e749190b048aa4d2c0d1e21d5ee0c2959102bd13d164f9ce7209299a
-
SHA512
2eb1a1f233f0cd6967b591d1a0b5cbf8f90b33d81ab543527c6846643aacb744f668dda259e726c8b27576916a6ce2490c13eddc58db630c4e6869b1de5c7aa1
-
SSDEEP
786432:xFg84K+BeqgXXr0YXHvHnoalAYBULMEN4Iler1X/C9WEVxdVdENwtfJgyI7zmb:x6K+Bngnr0ovDeL9Jlk0WEVj7xJM7C
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk 2a58deb8862cf7fc15015cfdc2e12d91.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a58deb8862cf7fc15015cfdc2e12d91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4636 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3904 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3656 2a58deb8862cf7fc15015cfdc2e12d91.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3656 wrote to memory of 3904 3656 2a58deb8862cf7fc15015cfdc2e12d91.exe 87 PID 3656 wrote to memory of 3904 3656 2a58deb8862cf7fc15015cfdc2e12d91.exe 87 PID 3656 wrote to memory of 3904 3656 2a58deb8862cf7fc15015cfdc2e12d91.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a58deb8862cf7fc15015cfdc2e12d91.exe"C:\Users\Admin\AppData\Local\Temp\2a58deb8862cf7fc15015cfdc2e12d91.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /tn AccSys /tr "C:\Users\Admin\AppData\Roaming\ACCApi\apihost.exe" /st 06:17 /du 23:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3904
-
-
C:\Users\Admin\AppData\Roaming\ACCApi\apihost.exe"C:\Users\Admin\AppData\Roaming\ACCApi\apihost.exe"2⤵PID:4356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp72BF.tmp.cmd""2⤵PID:4436
-
C:\Windows\SysWOW64\timeout.exetimeout 63⤵
- Delays execution with timeout.exe
PID:4636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD52ef6312cdfc920c8cb63cfbecfa4e8ab
SHA1a47fe1195a2d100b2ef86f0191787623417de9e3
SHA2561543cdcdd7b466af1a52089b766f8ca5602c2b6fe3e0c130a3e6b38913c9f887
SHA5123d40cf8c0a5c1bc78b8b05ec13168b76acfc497bbbd1e1b5efc917ab483c76667aef8fdd360a17baf14f8dc4f7fc52e1263d25b8f5835a3efcf6c5859a2c1f90
-
Filesize
34.6MB
MD5300804b4e60b558ff0c2beb58b0b4d0b
SHA1d16d339defa5fc7dd29aecacc27a36e3c141faa6
SHA2562b3d50660347e6fc5706a7fca2069c0a1ba7d54cd5e28968f228814fb9e95e21
SHA5129666ecea64284bc88681b434540a9142970f10ab789a7563d42ad0f0718de88ae8150f41a3ea6aff73a606f3f78373f049a0b5cc736f3bb9c8a6d44ab5a361b3
-
Filesize
37.2MB
MD56281839c46f9598bfb5600675536bb70
SHA1f7856a1ac167d59c5b66b08952876ea642795461
SHA2566422072ab9ce03da01db8c38b2801e617b4fee1c33f28e470c8e54f03eae7934
SHA5124bb0173c5ed77d02194927cb6c8e80689957c3dc1d3b0fa3426e363294005f5da68dac0969171651458d54c4d474520f804de1815775585a6829627bf62f1a84
-
Filesize
35.6MB
MD5499195b0d4f7263a371e53d968d5f0e1
SHA1ae19c393513c61ce43297635e46ce184d7ced3f4
SHA256e18941fe2ad1f4f02e37acaea44dbabfb74b9790fc0c091e463db98f9da42e83
SHA512b126167bb1a96da6773793f5c9567244c2ae1b198fca3e3be35b2149f521d34442ba37ded64a7d0521dc9c4834f4bc1ba9ead0ae8764cc594531054eb75b40f2