Overview
overview
10Static
static
102a58deb886...91.exe
windows7-x64
72a58deb886...91.exe
windows10-2004-x64
72a8a0bca04...56.exe
windows7-x64
12a8a0bca04...56.exe
windows10-2004-x64
12a9ffe006a...34.exe
windows7-x64
102a9ffe006a...34.exe
windows10-2004-x64
102ab11ad915...2a.exe
windows7-x64
82ab11ad915...2a.exe
windows10-2004-x64
82ac1621a2b...d2.exe
windows7-x64
72ac1621a2b...d2.exe
windows10-2004-x64
72b3308a415...7b.exe
windows7-x64
72b3308a415...7b.exe
windows10-2004-x64
72b3fba9224...50.exe
windows7-x64
102b3fba9224...50.exe
windows10-2004-x64
102b820e3de5...95.exe
windows7-x64
72b820e3de5...95.exe
windows10-2004-x64
72b9233e0b0...ed.exe
windows7-x64
72b9233e0b0...ed.exe
windows10-2004-x64
72bb7c2979e...c6.exe
windows7-x64
102bb7c2979e...c6.exe
windows10-2004-x64
82bcc16cd37...1b.exe
windows7-x64
72bcc16cd37...1b.exe
windows10-2004-x64
72bf6115ff0...e6.exe
windows7-x64
102bf6115ff0...e6.exe
windows10-2004-x64
102bfb9d98d1...aa.exe
windows7-x64
32bfb9d98d1...aa.exe
windows10-2004-x64
32c1bb67a63...62.exe
windows7-x64
102c1bb67a63...62.exe
windows10-2004-x64
102c878e31ca...a9.exe
windows7-x64
92c878e31ca...a9.exe
windows10-2004-x64
92ccb525855...c9.exe
windows7-x64
12ccb525855...c9.exe
windows10-2004-x64
1Analysis
-
max time kernel
3s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win10v2004-20250314-en
General
-
Target
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
-
Size
5.7MB
-
MD5
2ab11ad915b74ff1dd9a0ab743f7bb2a
-
SHA1
b0d2258559eb5d5bd58af52e68fe17fa4f99109c
-
SHA256
09b4c204845790b4a2cb57a569ee7151d94e038099e3c175807aa27e68bd919c
-
SHA512
a4cec88eba462ad4e20f267806379054629b736db8c670d7cccfa0ca12a97deb2152ea63b5371662701ca70ea214a029918f584ae89a0187c5ed81253b06a656
-
SSDEEP
98304:6b4j5YtLaDORGGPAgOUeocP/cjsuS34/4ccmvgJ9FzpI4iWBPzL6OKsgsXPhU4ln:6U5YdUGEJl+oI/BcqgD1SeLuOKsg8BEy
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2112 Bootstrapper.exe -
Loads dropped DLL 3 IoCs
pid Process 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 2332 Process not Found -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2308 schtasks.exe 1884 schtasks.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2112 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 30 PID 2384 wrote to memory of 2112 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 30 PID 2384 wrote to memory of 2112 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 30 PID 2384 wrote to memory of 3012 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 32 PID 2384 wrote to memory of 3012 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 32 PID 2384 wrote to memory of 3012 2384 2ab11ad915b74ff1dd9a0ab743f7bb2a.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ab11ad915b74ff1dd9a0ab743f7bb2a.exe"C:\Users\Admin\AppData\Local\Temp\2ab11ad915b74ff1dd9a0ab743f7bb2a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"2⤵
- Executes dropped EXE
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sqqcmm1n4vf4qj95.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\sqqcmm1n4vf4qj95.exe"C:\Users\Admin\AppData\Local\Temp\sqqcmm1n4vf4qj95.exe"2⤵PID:2888
-
C:\Windows\system32\CMD.exe"CMD" netsh firewall add allowedprogram "C:\Users\Public\Pictures\smssSystem32.exe" WindowsControl ENABLE & exit3⤵PID:2668
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "Microsoft\Windows\WAppCrashNvTew" /tr "C:\Users\Public\Pictures\smssSystem32.exe" /RL HIGHEST & exit3⤵PID:2680
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "Microsoft\Windows\WAppCrashNvTew" /tr "C:\Users\Public\Pictures\smssSystem32.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2308
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 30 /tn "Microsoft\MachineCore" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\smssSystem32.exe" /RL HIGHEST & exit3⤵PID:992
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 30 /tn "Microsoft\MachineCore" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\smssSystem32.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1884
-
-
-
C:\Users\Public\Pictures\smssSystem32.exe"C:\Users\Public\Pictures\smssSystem32.exe"3⤵PID:484
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6762E629-4DC4-489F-9F82-D7B646B2929E} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵PID:1672
-
C:\Users\Public\Pictures\smssSystem32.exeC:\Users\Public\Pictures\smssSystem32.exe2⤵PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5362a5f143664981ac3df47317e786f6c
SHA1a1409840716cac7981aed9bdfb411c767b7f00a3
SHA256174805586812690d9a7a86c1f91ed42d3a4e73b883033dd3c465a8dc5f5e7b82
SHA5129b9ab6ab0bef82e2a81dd625ec5a01d0567c7db82bcd101a6d38a60cc52c849ee7e5a4d46948345d28183f42d307a540f283eba7d45a06fcf27a0f1b1781b627
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc
-
Filesize
290KB
MD57b5fb78ea05e503081f53a223858181c
SHA12d6d4187e52fa65be9fcd43717de87ebffb3d679
SHA2569a46574df4ed1df8497bdc34334ea9cd280e77935d580e2d34125ba9906a5802
SHA5123b6c9e5b82b4157adcaf712745c068f1e679e327aee9467f5100971244ecbc5bc9a686aaed3f5a6ac727303a2e0ed146b059d4a42a059ae801e863ed2d3bc89e
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6
-
Filesize
9.4MB
MD5f2a6133b7f38fc49f792ae799d1b4750
SHA16bef46ddde325f45a0e9ff123112c96bbd47c795
SHA25637bde6655e1272e159b9c2e3a7eee3f4e9a837c0f04240645d3991d112287f8d
SHA512f9611bed83b4bce1841868880a42dacb6b8f7e8859be1d85b3c8d3a365a0244566cbfb12294c7b2c82b15d6c0e47095d8246a95d522c3a064a0d8511b2411254