Overview
overview
10Static
static
10820e99e073...06.exe
windows7-x64
7820e99e073...06.exe
windows10-2004-x64
782159a5146...bd.exe
windows7-x64
382159a5146...bd.exe
windows10-2004-x64
3822a16f7ff...c0.exe
windows7-x64
10822a16f7ff...c0.exe
windows10-2004-x64
108242f8a803...ff.exe
windows7-x64
108242f8a803...ff.exe
windows10-2004-x64
10825b5bf780...55.exe
windows7-x64
10825b5bf780...55.exe
windows10-2004-x64
10825cbe9334...3e.exe
windows7-x64
7825cbe9334...3e.exe
windows10-2004-x64
7828b11fa8d...bb.exe
windows7-x64
3828b11fa8d...bb.exe
windows10-2004-x64
382a9dfe728...ab.exe
windows7-x64
1082a9dfe728...ab.exe
windows10-2004-x64
1082aff6a3f0...e2.exe
windows7-x64
1082aff6a3f0...e2.exe
windows10-2004-x64
1082dc0c2f48...04.exe
windows7-x64
1082dc0c2f48...04.exe
windows10-2004-x64
1082eb00f02e...57.exe
windows7-x64
1082eb00f02e...57.exe
windows10-2004-x64
1082fdd73396...ed.exe
windows7-x64
182fdd73396...ed.exe
windows10-2004-x64
1832a48a191...90.exe
windows7-x64
10832a48a191...90.exe
windows10-2004-x64
10833949a7ff...98.exe
windows7-x64
10833949a7ff...98.exe
windows10-2004-x64
10833aad3410...1f.exe
windows7-x64
8833aad3410...1f.exe
windows10-2004-x64
8834458e6ef...93.exe
windows7-x64
7834458e6ef...93.exe
windows10-2004-x64
10Analysis
-
max time kernel
27s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:13 UTC
Static task
static1
Behavioral task
behavioral1
Sample
820e99e0735f8d9d1de08e386589c506.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
820e99e0735f8d9d1de08e386589c506.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
82159a5146f475b4ae5350327fdc1abd.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
82159a5146f475b4ae5350327fdc1abd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
822a16f7ff868ecf1ac2602e4b40e7c0.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
822a16f7ff868ecf1ac2602e4b40e7c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
8242f8a80325df8bb3e826fd03cf2d8ba7595d26428d7594f15b2cec819013ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
8242f8a80325df8bb3e826fd03cf2d8ba7595d26428d7594f15b2cec819013ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
825b5bf7809427781ab9eefb0f139255.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
825b5bf7809427781ab9eefb0f139255.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
825cbe9334005aa8e6a90be34a4d583e.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
825cbe9334005aa8e6a90be34a4d583e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
828b11fa8d8c85c08db7353be46e7ebb.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
828b11fa8d8c85c08db7353be46e7ebb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
82a9dfe7288184b982ebc2d37e82aaab.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
82a9dfe7288184b982ebc2d37e82aaab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
82aff6a3f0ad4533029392f48502a7e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
82aff6a3f0ad4533029392f48502a7e2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
82dc0c2f48327b7dad22ea176fcf9e6b8dfcd5de417b762bd41d38ca4d50e404.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
82dc0c2f48327b7dad22ea176fcf9e6b8dfcd5de417b762bd41d38ca4d50e404.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
82eb00f02e7f035adb6a08912ec1b957.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
82eb00f02e7f035adb6a08912ec1b957.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
82fdd73396f0e932123186cd1418e8eaad1577fa9cd9293b0429fb35e05deeed.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
82fdd73396f0e932123186cd1418e8eaad1577fa9cd9293b0429fb35e05deeed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
832a48a191a3e98e1914659c9a2c9098e73dd164c4e84d97899a6051a6515f90.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
832a48a191a3e98e1914659c9a2c9098e73dd164c4e84d97899a6051a6515f90.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
833949a7ffdc7975f7e894f152e0289e6d3b1131b56c9180bb9fe772780efc98.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
833949a7ffdc7975f7e894f152e0289e6d3b1131b56c9180bb9fe772780efc98.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
833aad3410b30a9ec5214be9fe616e327c813883502cfa1a0b597de784106c1f.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
833aad3410b30a9ec5214be9fe616e327c813883502cfa1a0b597de784106c1f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
834458e6efa75273db3e9a2c5c4c3293.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
834458e6efa75273db3e9a2c5c4c3293.exe
Resource
win10v2004-20250314-en
General
-
Target
834458e6efa75273db3e9a2c5c4c3293.exe
-
Size
866KB
-
MD5
834458e6efa75273db3e9a2c5c4c3293
-
SHA1
bb378bd95e1703b97c04e718eec1ff2450d5d05c
-
SHA256
333538bef9583fb942047c9f004540af1f6c56b6f09083b27272459aab610b6d
-
SHA512
6a3574a333680f62f5047f4f2acdc2d1f93cb3f30405f986748212e62e58e1b024fe96d0b44759ccc563e91e97bd6cf0cb854041ee9541c6b2249ae04430bf55
-
SSDEEP
6144:ztT/Yq3v9Auky+4dusAIFB++velibxPyp/64wjOjn6cB3rT7/:V6u7+487IFjvelQypyfy7T7/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2904 app.exe -
Loads dropped DLL 1 IoCs
pid Process 3036 834458e6efa75273db3e9a2c5c4c3293.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\app.exe" 834458e6efa75273db3e9a2c5c4c3293.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 834458e6efa75273db3e9a2c5c4c3293.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3036 834458e6efa75273db3e9a2c5c4c3293.exe 3036 834458e6efa75273db3e9a2c5c4c3293.exe 3036 834458e6efa75273db3e9a2c5c4c3293.exe 3036 834458e6efa75273db3e9a2c5c4c3293.exe 3036 834458e6efa75273db3e9a2c5c4c3293.exe 3036 834458e6efa75273db3e9a2c5c4c3293.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3036 834458e6efa75273db3e9a2c5c4c3293.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2904 3036 834458e6efa75273db3e9a2c5c4c3293.exe 30 PID 3036 wrote to memory of 2904 3036 834458e6efa75273db3e9a2c5c4c3293.exe 30 PID 3036 wrote to memory of 2904 3036 834458e6efa75273db3e9a2c5c4c3293.exe 30 PID 3036 wrote to memory of 2904 3036 834458e6efa75273db3e9a2c5c4c3293.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\834458e6efa75273db3e9a2c5c4c3293.exe"C:\Users\Admin\AppData\Local\Temp\834458e6efa75273db3e9a2c5c4c3293.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"3⤵PID:2020
-
-
C:\Users\Admin\AppData\Roaming\My.RawFile.exe"C:\Users\Admin\AppData\Roaming\My.RawFile.exe"3⤵PID:2956
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵PID:988
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵PID:2920
-
-
Network
-
Remote address:8.8.8.8:53Requestcheckip.dyndns.orgIN AResponsecheckip.dyndns.orgIN CNAMEcheckip.dyndns.comcheckip.dyndns.comIN A158.101.44.242checkip.dyndns.comIN A132.226.247.73checkip.dyndns.comIN A193.122.6.168checkip.dyndns.comIN A132.226.8.169checkip.dyndns.comIN A193.122.130.0
-
Remote address:8.8.8.8:53Requestcheckip.dyndns.orgIN A
-
Remote address:158.101.44.242:80RequestGET / HTTP/1.1
Host: checkip.dyndns.org
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 106
Connection: keep-alive
Cache-Control: no-cache
Pragma: no-cache
X-Request-ID: ce0f8ad3a9417fbad56e66f2d4b98d2c
-
Remote address:8.8.8.8:53Requestsmtp.yandex.comIN AResponsesmtp.yandex.comIN CNAMEsmtp.yandex.rusmtp.yandex.ruIN A77.88.21.158
-
Remote address:8.8.8.8:53Requestsmtp.yandex.comIN A
-
Remote address:8.8.8.8:53Requestsmtp.yandex.comIN A
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.37.198.101
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN A
-
Remote address:23.37.198.101:80RequestGET /pkiops/crl/MicCodSigPCA2011_2011-07-08.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sun, 18 Aug 2024 00:23:49 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: www.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-MD5: HqJzZuA065RHozzmOcAUiQ==
Last-Modified: Tue, 14 Jan 2025 20:41:31 GMT
ETag: 0x8DD34DBD43549F4
x-ms-request-id: a8cbf9bc-b01e-0010-4cc4-669282000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Sat, 22 Mar 2025 06:19:21 GMT
Connection: keep-alive
TLS_version: UNKNOWN
ms-cv: CASMicrosoftCV442c7f89.0
ms-cv-esi: CASMicrosoftCV442c7f89.0
X-RTag: RT
-
Remote address:8.8.8.8:53Requestcrl.microsoft.comIN AResponsecrl.microsoft.comIN CNAMEcrl.www.ms.akadns.netcrl.www.ms.akadns.netIN CNAMEa1363.dscg.akamai.neta1363.dscg.akamai.netIN A2.19.252.157a1363.dscg.akamai.netIN A2.19.252.143
-
Remote address:2.19.252.157:80RequestGET /pki/crl/products/MicRooCerAut2011_2011_03_22.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 26 Sep 2024 02:21:11 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-MD5: O14L1mQEVqdJ2RVebBNXJw==
Last-Modified: Wed, 26 Feb 2025 21:48:51 GMT
ETag: 0x8DD56AF5BD2A499
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 42091eff-701e-0052-4a9a-882b02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Sat, 22 Mar 2025 06:19:22 GMT
Connection: keep-alive
-
436 B 615 B 8 7
HTTP Request
GET http://checkip.dyndns.org/HTTP Response
200 -
1.8kB 6.8kB 25 22
-
393 B 1.7kB 4 4
HTTP Request
GET http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crlHTTP Response
200 -
1.1kB 5.4kB 9 7
HTTP Request
GET http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crlHTTP Response
200
-
128 B 176 B 2 1
DNS Request
checkip.dyndns.org
DNS Request
checkip.dyndns.org
DNS Response
158.101.44.242132.226.247.73193.122.6.168132.226.8.169193.122.130.0
-
183 B 105 B 3 1
DNS Request
smtp.yandex.com
DNS Request
smtp.yandex.com
DNS Request
smtp.yandex.com
DNS Response
77.88.21.158
-
126 B 230 B 2 1
DNS Request
www.microsoft.com
DNS Request
www.microsoft.com
DNS Response
23.37.198.101
-
63 B 162 B 1 1
DNS Request
crl.microsoft.com
DNS Response
2.19.252.1572.19.252.143
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59628a526495b4eeafb2cab84fe5e9381
SHA14bdc251dd99bed25f41e3e1e19bf3c0015d54d68
SHA256f51977f867b9a3f9c686fc17cc7ec636a5a242c69b2732bc65b7d130264ba0a8
SHA51267060ca97b379d7a18b5173367855ea700af733bc3d3f88ccbe4436ebf37bd07db9da2e78d7b8055692a704ed0fa37a3094a20a4cb396add9533b2496d8cee88
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
142KB
MD55a733ef0de5e31e2e4b4abb016c0f251
SHA128644040a6deac35c20fa931b5d003a97293363e
SHA256a80c77ca694eca3f6629c54572aba811e64b61975c5db2ff38c8d662d12b1ce7
SHA5129d09ac6b6a560643cac08345ab6ef8578011b11be7d4821d7aa1b3d76f2801d30cb4d206a4ff9335f0ece5cfa2ec8258754b2481102eac3da064e5005f7ffba9
-
Filesize
872KB
MD53afc372f20d2be70e6a96ea00cf97085
SHA11839ae0d50acf027acdd2da203de5b25c41dc7f3
SHA256f023a8a7be61af8fc63ba2204f39cfef93381fe3ed028602a93a96466b6e5ebf
SHA5121c1ad35f18380ff78fd21e458ff9b0f8d52277ec26f017992d8867906f03abd3d92e7670aed842aa3dccc0c73a4534fa41648be489e91d2acc2ad051e8839614