Overview
overview
10Static
static
102a58deb886...91.exe
windows7-x64
72a58deb886...91.exe
windows10-2004-x64
72a8a0bca04...56.exe
windows7-x64
12a8a0bca04...56.exe
windows10-2004-x64
12a9ffe006a...34.exe
windows7-x64
102a9ffe006a...34.exe
windows10-2004-x64
102ab11ad915...2a.exe
windows7-x64
82ab11ad915...2a.exe
windows10-2004-x64
82ac1621a2b...d2.exe
windows7-x64
72ac1621a2b...d2.exe
windows10-2004-x64
72b3308a415...7b.exe
windows7-x64
72b3308a415...7b.exe
windows10-2004-x64
72b3fba9224...50.exe
windows7-x64
102b3fba9224...50.exe
windows10-2004-x64
102b820e3de5...95.exe
windows7-x64
72b820e3de5...95.exe
windows10-2004-x64
72b9233e0b0...ed.exe
windows7-x64
72b9233e0b0...ed.exe
windows10-2004-x64
72bb7c2979e...c6.exe
windows7-x64
102bb7c2979e...c6.exe
windows10-2004-x64
82bcc16cd37...1b.exe
windows7-x64
72bcc16cd37...1b.exe
windows10-2004-x64
72bf6115ff0...e6.exe
windows7-x64
102bf6115ff0...e6.exe
windows10-2004-x64
102bfb9d98d1...aa.exe
windows7-x64
32bfb9d98d1...aa.exe
windows10-2004-x64
32c1bb67a63...62.exe
windows7-x64
102c1bb67a63...62.exe
windows10-2004-x64
102c878e31ca...a9.exe
windows7-x64
92c878e31ca...a9.exe
windows10-2004-x64
92ccb525855...c9.exe
windows7-x64
12ccb525855...c9.exe
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
2a58deb8862cf7fc15015cfdc2e12d91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2a8a0bca043dc99715ebb4415693e52371edde1f37fb8451d9175328fefa7456.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2a9ffe006a29261c5f168fdf0fe26434.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2ab11ad915b74ff1dd9a0ab743f7bb2a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2b3308a4153ff3a99a4355a4b70e96779a5f60a820b4b65dcf1ffb6b6d5b4b7b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
2b3fba9224cbcf82f7414bdb4108a150.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
2b820e3de58782883087f0783d484f95.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
2b9233e0b054ff4f7ea7d7a0a77e3fed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2bb7c2979e9372d006198745f13bf5c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2bcc16cd37f40f56e357c814f3958491062e5be750c5c8dc9d077815d7f5461b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
2bf6115ff0a234d8ea278864c5abbbe6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
2bfb9d98d1176802c3f20b3ed364ccaa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
2c1bb67a6359e933d609019759d98e62.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2c878e31cad36b4acf60c3cbde88ebe56fdb1cd5d4bab9a60508b1023d3a33a9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
2ccb525855c096117a4ce773ceb6afc9.exe
Resource
win10v2004-20250314-en
General
-
Target
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe
-
Size
1.4MB
-
MD5
907a89ef19de4e51298eb6ef3b2ca3a0
-
SHA1
dd9ad084860fb6582efba4cc7e14854502d288fe
-
SHA256
2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2
-
SHA512
0ddb00a707ea452eb82eb81feea604d7a4b56263009e3dbe5ce8e949e40d5e277c71b2ecc027850d3b0d421fafebdd445536050193de8a323e1a7dbd95f0a864
-
SSDEEP
24576:M8dvIOVmW6AbPsArkueRKmV3sNlHfiqJX:MowONbkBuyKmBs7d
Malware Config
Signatures
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app_signed.exe 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app_signed.exe 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe -
Executes dropped EXE 2 IoCs
pid Process 2932 app.exe 2000 app.exe -
Loads dropped DLL 1 IoCs
pid Process 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\app.exe" 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2932 set thread context of 2000 2932 app.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 2932 app.exe 2932 app.exe 2932 app.exe 2932 app.exe 2932 app.exe 2932 app.exe 2932 app.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe Token: SeDebugPrivilege 2932 app.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2000 app.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1272 wrote to memory of 2932 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 31 PID 1272 wrote to memory of 2932 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 31 PID 1272 wrote to memory of 2932 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 31 PID 1272 wrote to memory of 2932 1272 2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe 31 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32 PID 2932 wrote to memory of 2000 2932 app.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe"C:\Users\Admin\AppData\Local\Temp\2ac1621a2b0813529021feefa223b3124176ec82974f0bc9b4b1365328e3d7d2.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.4MB
MD54c2bf1338e9c530d11a152f2e8dcd895
SHA18afc0188d9b3ea64cd52c0d6baa6bee7589ba612
SHA2564a02210e3c2f25c03f9c8c8acfb64dca63d7a6ca4eedafb1bc3b2e1121dba7ec
SHA5127d820b570e09e15a63bc3f28f2c0fe99889dea211126921b52552fbc6125a2746140a58637bba862874b22c9a6712af0696cbf703466698867299374066158a4