Overview
overview
10Static
static
105f039af1a6...91.exe
windows7-x64
75f039af1a6...91.exe
windows10-2004-x64
75f176e85cd...29.exe
windows7-x64
35f176e85cd...29.exe
windows10-2004-x64
35f59a08b97...d7.exe
windows7-x64
105f59a08b97...d7.exe
windows10-2004-x64
105f6bf86507...dd.exe
windows7-x64
105f6bf86507...dd.exe
windows10-2004-x64
105f7cc3cf60...7b.exe
windows7-x64
85f7cc3cf60...7b.exe
windows10-2004-x64
85f9e580111...ab.exe
windows7-x64
15f9e580111...ab.exe
windows10-2004-x64
15fb355ac6b...33.exe
windows7-x64
105fb355ac6b...33.exe
windows10-2004-x64
105fbe4073ad...bc.exe
windows7-x64
15fbe4073ad...bc.exe
windows10-2004-x64
16025a03430...45.exe
windows7-x64
106025a03430...45.exe
windows10-2004-x64
10603d00b49e...6c.exe
windows7-x64
1603d00b49e...6c.exe
windows10-2004-x64
1605e7762c4...0f.exe
windows7-x64
10605e7762c4...0f.exe
windows10-2004-x64
106062c88bd6...c6.exe
windows7-x64
106062c88bd6...c6.exe
windows10-2004-x64
86099cb8be8...c1.exe
windows7-x64
86099cb8be8...c1.exe
windows10-2004-x64
1060cefc41a3...23.exe
windows7-x64
1060cefc41a3...23.exe
windows10-2004-x64
10612990113a...02.exe
windows7-x64
10612990113a...02.exe
windows10-2004-x64
106135280278...33.exe
windows7-x64
106135280278...33.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:11
Static task
static1
Behavioral task
behavioral1
Sample
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
5f176e85cdd34cea58805cd7efb202160ffa0f2e5589dd1b024ce9f6e3019429.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
5f176e85cdd34cea58805cd7efb202160ffa0f2e5589dd1b024ce9f6e3019429.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
5f59a08b97977550e9802195da378d29eb90021b8759f9e865592f8b50cc51d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
5f59a08b97977550e9802195da378d29eb90021b8759f9e865592f8b50cc51d7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
5f6bf8650715fe3f914b7e24cf572b85fd753d68054c98c36360b67bfa518add.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
5f7cc3cf60f06f621252e35221b7475f34ca6bf1a570758ef048b4e74b61327b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
5f9e5801114ebb85eeb7e7043704cdab.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
5f9e5801114ebb85eeb7e7043704cdab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
5fb355ac6b26e9e1c1ccd07879918440f4ecd70fb341dafb8419acddbfe0a933.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
5fb355ac6b26e9e1c1ccd07879918440f4ecd70fb341dafb8419acddbfe0a933.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
5fbe4073ad9c39dd8a8e295e7569d5bc.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
5fbe4073ad9c39dd8a8e295e7569d5bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
6025a03430599ee8e8561987af97f145.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
6025a03430599ee8e8561987af97f145.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
603d00b49e0ee1b9c5022174ab248b6c.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
603d00b49e0ee1b9c5022174ab248b6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
605e7762c4bed0a303155d062623280ed30b91c4fccd870f34d5dc760c9b610f.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
605e7762c4bed0a303155d062623280ed30b91c4fccd870f34d5dc760c9b610f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
6062c88bd655b72adfaa8b8fb95d56c6.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
6062c88bd655b72adfaa8b8fb95d56c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
6099cb8be85344f7557b27fba1ae22c1.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
6099cb8be85344f7557b27fba1ae22c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
60cefc41a36bd39b3ed821f809214b23.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
60cefc41a36bd39b3ed821f809214b23.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
612990113a2323e56af3abbbb03e5002.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
612990113a2323e56af3abbbb03e5002.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
61352802789defec49acc018b1d534a0f36ba97c4486876de06fb2d7ff352b33.exe
Resource
win7-20250207-en
Behavioral task
behavioral32
Sample
61352802789defec49acc018b1d534a0f36ba97c4486876de06fb2d7ff352b33.exe
Resource
win10v2004-20250314-en
General
-
Target
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe
-
Size
7.9MB
-
MD5
da1364870c95f396ea84ac60afdab146
-
SHA1
d5e023d34954e0d7e32575cf79049a7c64688456
-
SHA256
5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91
-
SHA512
b6a8827705fda917b0ef6297d37979799f7ca29e9236381b57a7f6bd95b7ede836efa8056851f260706796caf3d6b6d910326fbee209aa85ab5986bdb2f9d536
-
SSDEEP
196608:M9sGLbd7rEWWn87E3QeotSqrG8YqcIXcZZB2:MmqbhrEbn87eZsFmq+6
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2328 d2XrC.exe -
Executes dropped EXE 2 IoCs
pid Process 2328 d2XrC.exe 1200 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe 2328 d2XrC.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe Token: SeDebugPrivilege 2328 d2XrC.exe Token: SeDebugPrivilege 2328 d2XrC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2328 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe 30 PID 2248 wrote to memory of 2328 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe 30 PID 2248 wrote to memory of 2328 2248 5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe"C:\Users\Admin\AppData\Local\Temp\5f039af1a66a3a9d97e5a98931ecadfa8190980e54a6b78f09df47faa4615d91.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\d2XrC.exeQzpcVXNlcnNcQWRtaW5cQXBwRGF0YVxMb2NhbFxUZW1wXDVmMDM5YWYxYTY2YTNhOWQ5N2U1YTk4OTMxZWNhZGZhODE5MDk4MGU1NGE2Yjc4ZjA5ZGY0N2ZhYTQ2MTVkOTEuZXhl 282⤵
- Deletes itself
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.9MB
MD58c73c87c88aec32831395333ab282763
SHA19c60d6d37ef6652a6e1bfeb00fd08c4918ec9889
SHA25640f232bc6e0a46ebd8508b9a15752fd6e66381a8705c501c914f157919c7d9e5
SHA512d9c985d03b9a765f07ce251fa16a5fa2225074a58b27076946ff1e3e5b0651153ad4bbb5779c0a1c3e455e8f81331f71256a3b1d86977e8234694fd5c6599396