Overview
overview
10Static
static
106ea09dc024...bf.exe
windows7-x64
16ea09dc024...bf.exe
windows10-2004-x64
16ea800eee1...83.exe
windows7-x64
36ea800eee1...83.exe
windows10-2004-x64
36ec1c209b1...da.exe
windows7-x64
106ec1c209b1...da.exe
windows10-2004-x64
106f0c3386f1...bf.exe
windows7-x64
96f0c3386f1...bf.exe
windows10-2004-x64
76f456ca531...05.exe
windows7-x64
76f456ca531...05.exe
windows10-2004-x64
86f46a58808...0c.exe
windows7-x64
106f46a58808...0c.exe
windows10-2004-x64
106f6b7ee9a4...db.exe
windows7-x64
106f6b7ee9a4...db.exe
windows10-2004-x64
106f723cd900...bc.exe
windows7-x64
106f723cd900...bc.exe
windows10-2004-x64
106f7e5a7572...05.exe
windows7-x64
106f7e5a7572...05.exe
windows10-2004-x64
106f8921f285...3e.exe
windows7-x64
106f8921f285...3e.exe
windows10-2004-x64
106f8a4cd4e0...0e.exe
windows7-x64
106f8a4cd4e0...0e.exe
windows10-2004-x64
106f9568a7c5...ba.exe
windows7-x64
106f9568a7c5...ba.exe
windows10-2004-x64
106f9d1b3820...e0.exe
windows7-x64
36f9d1b3820...e0.exe
windows10-2004-x64
36faa2d85ae...9b.exe
windows7-x64
106faa2d85ae...9b.exe
windows10-2004-x64
106fd711c9c2...c6.exe
windows7-x64
106fd711c9c2...c6.exe
windows10-2004-x64
106fe5c591a1...4a.exe
windows7-x64
106fe5c591a1...4a.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:12
Static task
static1
Behavioral task
behavioral1
Sample
6ea09dc024349dc98b36f4ace0dd0fbf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6ea09dc024349dc98b36f4ace0dd0fbf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
6ea800eee1fc82ad358d35a7fde8ccd12b93a783300c4a97f7b8a7abcc7d7383.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
6ea800eee1fc82ad358d35a7fde8ccd12b93a783300c4a97f7b8a7abcc7d7383.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
6ec1c209b158ca6a09569dab997a10da.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
6ec1c209b158ca6a09569dab997a10da.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
6f456ca5318d53c7577e67e641dbb36c8380514e08a7c4dd8ba88f15cebded05.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
6f456ca5318d53c7577e67e641dbb36c8380514e08a7c4dd8ba88f15cebded05.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
6f46a588081210caf9fc5f69f68daa1eb869bfb5658baaa201c7d9f466e3a00c.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
6f46a588081210caf9fc5f69f68daa1eb869bfb5658baaa201c7d9f466e3a00c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
6f6b7ee9a4b8c657931ecaacd04849db.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
6f6b7ee9a4b8c657931ecaacd04849db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
6f723cd9002531ad31487e588d1132bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
6f723cd9002531ad31487e588d1132bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
6f7e5a757226029c4770683df8125105.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
6f7e5a757226029c4770683df8125105.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
6f8921f28520259dde636ae0740e643e.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
6f8921f28520259dde636ae0740e643e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
6f8a4cd4e0092c7cf850cf6434225de4ade9b7eb92d8110bb7cbec7fdc29c10e.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
6f8a4cd4e0092c7cf850cf6434225de4ade9b7eb92d8110bb7cbec7fdc29c10e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
6f9568a7c563f84e4331fd0954d9ad321f41199035067dca004e1c927c1989ba.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
6f9568a7c563f84e4331fd0954d9ad321f41199035067dca004e1c927c1989ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
6f9d1b3820144f3c5df2673cd155bfe0.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
6f9d1b3820144f3c5df2673cd155bfe0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6faa2d85ae06f7888287bec8ae3e079b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
6faa2d85ae06f7888287bec8ae3e079b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
6fd711c9c2d9499442df85e477e670c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
6fd711c9c2d9499442df85e477e670c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
6fe5c591a1fbdd543b030912700b164a.exe
Resource
win7-20250207-en
General
-
Target
6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe
-
Size
311KB
-
MD5
1e47fa765a3ba96e50fb204baf7c2e8d
-
SHA1
fe03cbd4b95fae338ca7686c6e5e5a1309f54713
-
SHA256
6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf
-
SHA512
b76ec98f006ab559331ee1c76e8285e489dbdcca16756c64b7820e4374958fe9d110a888425e39d3353291c17024fcef6b398c68a28d953685224f68656618a0
-
SSDEEP
6144:h7Z5ZJygGwy4HZocAZHzdjFnfB12/b1i2gySW:p7iLV55nfB124NW
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe -
Executes dropped EXE 1 IoCs
pid Process 4832 sync.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 28 IoCs
flow ioc 62 pastebin.com 75 pastebin.com 79 pastebin.com 85 pastebin.com 86 pastebin.com 87 pastebin.com 64 pastebin.com 65 pastebin.com 72 pastebin.com 80 pastebin.com 91 pastebin.com 92 pastebin.com 25 pastebin.com 44 pastebin.com 76 pastebin.com 88 pastebin.com 89 pastebin.com 90 pastebin.com 33 pastebin.com 34 pastebin.com 61 pastebin.com 63 pastebin.com 74 pastebin.com 77 pastebin.com 78 pastebin.com 84 pastebin.com 26 pastebin.com 31 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2780 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe Token: SeDebugPrivilege 4832 sync.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 448 wrote to memory of 4600 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 90 PID 448 wrote to memory of 4600 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 90 PID 448 wrote to memory of 4600 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 90 PID 448 wrote to memory of 4648 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 92 PID 448 wrote to memory of 4648 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 92 PID 448 wrote to memory of 4648 448 6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe 92 PID 4600 wrote to memory of 1140 4600 cmd.exe 94 PID 4600 wrote to memory of 1140 4600 cmd.exe 94 PID 4600 wrote to memory of 1140 4600 cmd.exe 94 PID 4648 wrote to memory of 2780 4648 cmd.exe 95 PID 4648 wrote to memory of 2780 4648 cmd.exe 95 PID 4648 wrote to memory of 2780 4648 cmd.exe 95 PID 4648 wrote to memory of 4832 4648 cmd.exe 98 PID 4648 wrote to memory of 4832 4648 cmd.exe 98 PID 4648 wrote to memory of 4832 4648 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe"C:\Users\Admin\AppData\Local\Temp\6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "sync" /tr '"C:\Users\Admin\AppData\Roaming\sync.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "sync" /tr '"C:\Users\Admin\AppData\Roaming\sync.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC023.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2780
-
-
C:\Users\Admin\AppData\Roaming\sync.exe"C:\Users\Admin\AppData\Roaming\sync.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD511e7a0eb923fad2a3346c2f16b307ed2
SHA1c0e2d407e2f831c268c9f696ad6ce58762d24eae
SHA2560c503f649368b85a0d9f7d830b9d6ae3966415006801581b888e55c7a461ed5f
SHA51293f001d2aabe33dee5acc16e09cf3d46d61685f58c0a51d3957a98f26af5d6171de286ff63a07d736eb41728c3e023a33c5baed42122340292235406aa59135f
-
Filesize
311KB
MD51e47fa765a3ba96e50fb204baf7c2e8d
SHA1fe03cbd4b95fae338ca7686c6e5e5a1309f54713
SHA2566f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf
SHA512b76ec98f006ab559331ee1c76e8285e489dbdcca16756c64b7820e4374958fe9d110a888425e39d3353291c17024fcef6b398c68a28d953685224f68656618a0