Overview
overview
10Static
static
1063bc6776b7...3b.exe
windows7-x64
1063bc6776b7...3b.exe
windows10-2004-x64
10641434cfae...75.exe
windows7-x64
10641434cfae...75.exe
windows10-2004-x64
10642fefb64c...0c.exe
windows7-x64
10642fefb64c...0c.exe
windows10-2004-x64
106433ad2b9d...59.exe
windows7-x64
106433ad2b9d...59.exe
windows10-2004-x64
1064402f0d8e...c0.exe
windows7-x64
1064402f0d8e...c0.exe
windows10-2004-x64
106443d92f8c...ff.exe
windows7-x64
106443d92f8c...ff.exe
windows10-2004-x64
10647ab91c93...52.exe
windows7-x64
1647ab91c93...52.exe
windows10-2004-x64
1064a6177287...fd.exe
windows7-x64
164a6177287...fd.exe
windows10-2004-x64
164cb9bc958...bf.exe
windows7-x64
364cb9bc958...bf.exe
windows10-2004-x64
364d77182d5...9a.exe
windows7-x64
1064d77182d5...9a.exe
windows10-2004-x64
1064f4533af0...b2.exe
windows7-x64
1064f4533af0...b2.exe
windows10-2004-x64
10650411faaa...82.exe
windows7-x64
10650411faaa...82.exe
windows10-2004-x64
1065099e4d1a...a3.exe
windows7-x64
765099e4d1a...a3.exe
windows10-2004-x64
76568e08910...e3.exe
windows7-x64
106568e08910...e3.exe
windows10-2004-x64
10656d929530...ab.exe
windows7-x64
10656d929530...ab.exe
windows10-2004-x64
1065720da539...b1.exe
windows7-x64
1065720da539...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
77s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:11
Behavioral task
behavioral1
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
65720da539dfc37aaa5a4ae46f696cb1.exe
Resource
win7-20241023-en
General
-
Target
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
-
Size
1.9MB
-
MD5
6b2fc4f837857e149b08e54742b10c30
-
SHA1
b5cca5b8fd192a47b21f1521c883d8aa91a36ce2
-
SHA256
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3
-
SHA512
208c6534ce6c3ee3bc9457b5404ee58b1114138eb585ef33071a73347f3c93175944fb5a207f1e4543a3457bcbbc55834b4c1e4c96a14b80a46b0f9bb054cc02
-
SSDEEP
24576:kz4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:kOMX0/08SVYTcxMXPxthD
Malware Config
Signatures
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 3036 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3188 3036 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 3036 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 3036 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 3036 schtasks.exe 88 -
UAC bypass 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3572 powershell.exe 6128 powershell.exe 4100 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe -
Executes dropped EXE 1 IoCs
pid Process 2300 RuntimeBroker.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1184 schtasks.exe 2708 schtasks.exe 3188 schtasks.exe 4656 schtasks.exe 3420 schtasks.exe 3080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 3572 powershell.exe 3572 powershell.exe 4100 powershell.exe 4100 powershell.exe 6128 powershell.exe 6128 powershell.exe 3572 powershell.exe 6128 powershell.exe 4100 powershell.exe 2300 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 4100 powershell.exe Token: SeDebugPrivilege 6128 powershell.exe Token: SeDebugPrivilege 2300 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5548 wrote to memory of 3572 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 97 PID 5548 wrote to memory of 3572 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 97 PID 5548 wrote to memory of 4100 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 98 PID 5548 wrote to memory of 4100 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 98 PID 5548 wrote to memory of 6128 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 99 PID 5548 wrote to memory of 6128 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 99 PID 5548 wrote to memory of 2300 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 103 PID 5548 wrote to memory of 2300 5548 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe 103 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe"C:\Users\Admin\AppData\Local\Temp\6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6128
-
-
C:\Users\Admin\Favorites\Links\RuntimeBroker.exe"C:\Users\Admin\Favorites\Links\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2300
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Favorites\Links\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3188
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD56b2fc4f837857e149b08e54742b10c30
SHA1b5cca5b8fd192a47b21f1521c883d8aa91a36ce2
SHA2566568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3
SHA512208c6534ce6c3ee3bc9457b5404ee58b1114138eb585ef33071a73347f3c93175944fb5a207f1e4543a3457bcbbc55834b4c1e4c96a14b80a46b0f9bb054cc02
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5efa4168b73a5e8ae56d49bcac4d67861
SHA1b3fe6b2d9fc05ad7892a2c8b96914764336b3067
SHA2567aab157fba3a543647a38cc8729ffb962a58cc2093d94566c9e68ff73d134dca
SHA512a1f305eac9c73c951f22e76f3904c1c6bb518b12d8a74bbea544c845f3d592e7915ec47d6531a3a4e669f6ab12311f3a632ff47a68f36370111d1c82cf8b6e99
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82