Overview
overview
10Static
static
1063bc6776b7...3b.exe
windows7-x64
1063bc6776b7...3b.exe
windows10-2004-x64
10641434cfae...75.exe
windows7-x64
10641434cfae...75.exe
windows10-2004-x64
10642fefb64c...0c.exe
windows7-x64
10642fefb64c...0c.exe
windows10-2004-x64
106433ad2b9d...59.exe
windows7-x64
106433ad2b9d...59.exe
windows10-2004-x64
1064402f0d8e...c0.exe
windows7-x64
1064402f0d8e...c0.exe
windows10-2004-x64
106443d92f8c...ff.exe
windows7-x64
106443d92f8c...ff.exe
windows10-2004-x64
10647ab91c93...52.exe
windows7-x64
1647ab91c93...52.exe
windows10-2004-x64
1064a6177287...fd.exe
windows7-x64
164a6177287...fd.exe
windows10-2004-x64
164cb9bc958...bf.exe
windows7-x64
364cb9bc958...bf.exe
windows10-2004-x64
364d77182d5...9a.exe
windows7-x64
1064d77182d5...9a.exe
windows10-2004-x64
1064f4533af0...b2.exe
windows7-x64
1064f4533af0...b2.exe
windows10-2004-x64
10650411faaa...82.exe
windows7-x64
10650411faaa...82.exe
windows10-2004-x64
1065099e4d1a...a3.exe
windows7-x64
765099e4d1a...a3.exe
windows10-2004-x64
76568e08910...e3.exe
windows7-x64
106568e08910...e3.exe
windows10-2004-x64
10656d929530...ab.exe
windows7-x64
10656d929530...ab.exe
windows10-2004-x64
1065720da539...b1.exe
windows7-x64
1065720da539...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:11
Behavioral task
behavioral1
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
65720da539dfc37aaa5a4ae46f696cb1.exe
Resource
win7-20241023-en
General
-
Target
65099e4d1aa799000e529ebfb194fca3.exe
-
Size
7.9MB
-
MD5
65099e4d1aa799000e529ebfb194fca3
-
SHA1
2138fa1dea5f14a60aa187a8a7e4420f33071517
-
SHA256
4962734497a69d1a6ed08dd33ee7d855703b0fecea58d77cfb4974a43974d865
-
SHA512
a1494b92d296d58b1f6b87a6c17884fa32b9cac458e0f7299ee1aba19c4171f0376bb9c0c666788798587e34151ff7a43777ca3fdb355b7cf59c1c81f8d5b159
-
SSDEEP
196608:+9sGLbd7rEWWn87E3QeotSqrG8YqcIXcZZBW:+mqbhrEbn87eZsFmq+y
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2056 XVXSmkA.exe -
Executes dropped EXE 2 IoCs
pid Process 2056 XVXSmkA.exe 1204 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 2948 65099e4d1aa799000e529ebfb194fca3.exe 2948 65099e4d1aa799000e529ebfb194fca3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2948 65099e4d1aa799000e529ebfb194fca3.exe 2948 65099e4d1aa799000e529ebfb194fca3.exe 2948 65099e4d1aa799000e529ebfb194fca3.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe 2056 XVXSmkA.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2948 65099e4d1aa799000e529ebfb194fca3.exe Token: SeDebugPrivilege 2056 XVXSmkA.exe Token: SeDebugPrivilege 2056 XVXSmkA.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2948 wrote to memory of 2056 2948 65099e4d1aa799000e529ebfb194fca3.exe 31 PID 2948 wrote to memory of 2056 2948 65099e4d1aa799000e529ebfb194fca3.exe 31 PID 2948 wrote to memory of 2056 2948 65099e4d1aa799000e529ebfb194fca3.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\65099e4d1aa799000e529ebfb194fca3.exe"C:\Users\Admin\AppData\Local\Temp\65099e4d1aa799000e529ebfb194fca3.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\XVXSmkA.exeQzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDY1MDk5ZTRkMWFhNzk5MDAwZTUyOWViZmIxOTRmY2EzLmV4ZQ== 402⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.9MB
MD580a1cb14adff57458d157416d5c0fe20
SHA1525a29ca380352240011d9c4ed468c6c450beaa9
SHA25638816dcb29d6ed4dd3625ee9d72c34669c0ca42164e4abe42b5846ceb023530f
SHA5128908c9c8ad9a092b6c7d78e3cfc7e1d4a875cf819a3a64e96330186da878abac0b8c970c971388b08e125e8d6bb98c180e341ce21df024c460f57698a13ea824