Overview
overview
10Static
static
102ed5096b88...b5.exe
windows7-x64
102ed5096b88...b5.exe
windows10-2004-x64
102ee9655c23...67.exe
windows7-x64
102ee9655c23...67.exe
windows10-2004-x64
102eff63cdfb...1a.exe
windows7-x64
102eff63cdfb...1a.exe
windows10-2004-x64
102f148dd5c5...0b.exe
windows7-x64
102f148dd5c5...0b.exe
windows10-2004-x64
102f20805841...4a.exe
windows7-x64
102f20805841...4a.exe
windows10-2004-x64
102f3c6dcb67...d1.exe
windows7-x64
32f3c6dcb67...d1.exe
windows10-2004-x64
32f3ef255d9...18.exe
windows7-x64
82f3ef255d9...18.exe
windows10-2004-x64
82f51ba1ede...be.exe
windows7-x64
102f51ba1ede...be.exe
windows10-2004-x64
102f61e23326...8e.exe
windows7-x64
102f61e23326...8e.exe
windows10-2004-x64
102f8f60984e...42.exe
windows7-x64
102f8f60984e...42.exe
windows10-2004-x64
102faeca4666...e9.exe
windows7-x64
102faeca4666...e9.exe
windows10-2004-x64
102fd4eb3e27...82.exe
windows7-x64
102fd4eb3e27...82.exe
windows10-2004-x64
102fde7f3ffb...c6.exe
windows7-x64
102fde7f3ffb...c6.exe
windows10-2004-x64
1030143fedf8...ac.exe
windows7-x64
1030143fedf8...ac.exe
windows10-2004-x64
10301cceb8e4...db.exe
windows7-x64
10301cceb8e4...db.exe
windows10-2004-x64
103020571d24...5f.exe
windows7-x64
103020571d24...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win10v2004-20250314-en
General
-
Target
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
-
Size
3.3MB
-
MD5
ef68c86e5dbf79b7501ba7ee7a00db7a
-
SHA1
7629c9ad3c0dbc30a6367adeb54f495abdd9a0ac
-
SHA256
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218
-
SHA512
c79e0ed5bc4985b5e809e1710a4b2010490e924ddaa052d7ef9d44fcb5f4dffd83be9bd41fa07061a3e10e5fd053bda2ef18616e7f33e688cf023059d9e5a63b
-
SSDEEP
98304:eRS6nfSOQZOt+CW+7EELhF3gxpNOf2k2Y/R/j:ekj8NBFwxpNOuk26j
Malware Config
Signatures
-
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation 2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe -
Deletes itself 1 IoCs
pid Process 5128 bY39mnj68zOm9f0.exe -
Executes dropped EXE 1 IoCs
pid Process 5128 bY39mnj68zOm9f0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4792 sc.exe 4816 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4328 2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe 5128 bY39mnj68zOm9f0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4328 2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe Token: SeDebugPrivilege 5128 bY39mnj68zOm9f0.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4328 wrote to memory of 5128 4328 2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe 88 PID 4328 wrote to memory of 5128 4328 2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe 88 PID 5128 wrote to memory of 4676 5128 bY39mnj68zOm9f0.exe 89 PID 5128 wrote to memory of 4676 5128 bY39mnj68zOm9f0.exe 89 PID 4676 wrote to memory of 4792 4676 cmd.exe 91 PID 4676 wrote to memory of 4792 4676 cmd.exe 91 PID 4676 wrote to memory of 4816 4676 cmd.exe 92 PID 4676 wrote to memory of 4816 4676 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe"C:\Users\Admin\AppData\Local\Temp\2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\bY39mnj68zOm9f0.exe"C:\Users\Admin\AppData\Local\Temp\bY39mnj68zOm9f0.exe" QzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDJmM2VmMjU1ZDkxN2Y1MGJhNDUzZDllMzg1NmQ3MzA0MzhhODZmMmU0MTlmYzE3YzhiY2M4ZjQwZTRhNmYyMTguZXhl2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5128 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C sc stop "SysMain" & sc config "SysMain" start=disabled3⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\sc.exesc stop "SysMain"4⤵
- Launches sc.exe
PID:4792
-
-
C:\Windows\system32\sc.exesc config "SysMain" start=disabled4⤵
- Launches sc.exe
PID:4816
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD535643492c64cfa2d98fcf6422710b386
SHA168b15b6d7c5122858ba459a09dcbd4f5ce754d0d
SHA25624589bf69a75383f89adbf1a8f74fe43f44deb2d3f12257a9380a08e6d9bf22c
SHA5124d9b6a384cd8815390145390f57b3eb18285c957697e96055372af1dc6bcada687c20d301f561611381297f8b72258f454eee8f071e1f6c26474861aac63af4c