Overview
overview
10Static
static
1075e5b5dd81...19.exe
windows7-x64
1075e5b5dd81...19.exe
windows10-2004-x64
1076055a2e7a...db.exe
windows7-x64
1076055a2e7a...db.exe
windows10-2004-x64
10760a200139...4c.exe
windows7-x64
10760a200139...4c.exe
windows10-2004-x64
107621266dff...17.exe
windows7-x64
77621266dff...17.exe
windows10-2004-x64
7763e7e3720...c3.exe
windows7-x64
10763e7e3720...c3.exe
windows10-2004-x64
10764342a8e4...3a.exe
windows7-x64
10764342a8e4...3a.exe
windows10-2004-x64
10765922fe83...ca.exe
windows7-x64
10765922fe83...ca.exe
windows10-2004-x64
107666b329e0...6a.exe
windows7-x64
107666b329e0...6a.exe
windows10-2004-x64
10766ad1b216...36.exe
windows7-x64
3766ad1b216...36.exe
windows10-2004-x64
376b5533f09...c1.exe
windows7-x64
1076b5533f09...c1.exe
windows10-2004-x64
1076c8afc286...eb.exe
windows7-x64
176c8afc286...eb.exe
windows10-2004-x64
176c8d5e249...8f.exe
windows7-x64
1076c8d5e249...8f.exe
windows10-2004-x64
1076d2a80297...d7.exe
windows7-x64
1076d2a80297...d7.exe
windows10-2004-x64
1076dd2ca60d...1a.exe
windows7-x64
1076dd2ca60d...1a.exe
windows10-2004-x64
1076f8eeacdb...0d.exe
windows7-x64
776f8eeacdb...0d.exe
windows10-2004-x64
10770f4b8c61...96.exe
windows7-x64
10770f4b8c61...96.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:13
Behavioral task
behavioral1
Sample
75e5b5dd81e4e1cc6623f32b322c79ef80d65a2383afa33a45db6e9e75b8d519.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
75e5b5dd81e4e1cc6623f32b322c79ef80d65a2383afa33a45db6e9e75b8d519.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
76055a2e7a65f892affbf012eede61a9ac39fd83a672201e902ce96eb3642ddb.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
76055a2e7a65f892affbf012eede61a9ac39fd83a672201e902ce96eb3642ddb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
760a200139494a0bec4f29f831cde04c.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
760a200139494a0bec4f29f831cde04c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
7621266dff8a6ed77a89bf540aa04817.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
7621266dff8a6ed77a89bf540aa04817.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
763e7e37205e869689cbe8e9ba0a36c3.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
763e7e37205e869689cbe8e9ba0a36c3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
764342a8e44ce10b58eb8db3b885603a.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
764342a8e44ce10b58eb8db3b885603a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
765922fe83a63a3538c814a8e7c67fde28ce6f2027af2cc34482b75dae7fcaca.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
765922fe83a63a3538c814a8e7c67fde28ce6f2027af2cc34482b75dae7fcaca.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7666b329e0698fb891dc55b08f935ce978b4accd6b1a688ae315a24d50623d6a.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
7666b329e0698fb891dc55b08f935ce978b4accd6b1a688ae315a24d50623d6a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
766ad1b216099c4519dda9a9986b8436.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
766ad1b216099c4519dda9a9986b8436.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
76b5533f096de0c1b9ecd517e5708429987578b11a0dfd2af98cc53fb6022ac1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
76b5533f096de0c1b9ecd517e5708429987578b11a0dfd2af98cc53fb6022ac1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
76c8afc286159014532e7a6a66114eeb.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
76c8afc286159014532e7a6a66114eeb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
76c8d5e2491a4836fa8b56458d7b9e73a7e14b8a86b4ec2fd2ea2b0b5f19188f.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
76c8d5e2491a4836fa8b56458d7b9e73a7e14b8a86b4ec2fd2ea2b0b5f19188f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
76d2a80297031a02e7591d8ab858a2d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
76d2a80297031a02e7591d8ab858a2d7.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral27
Sample
76dd2ca60d223e71018ff94913c12bf34a1af1037b3c74a3984b2ba72623e61a.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
76dd2ca60d223e71018ff94913c12bf34a1af1037b3c74a3984b2ba72623e61a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
76f8eeacdb7c58c8cc1c9d1538fb6e0d.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
76f8eeacdb7c58c8cc1c9d1538fb6e0d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
770f4b8c61c658b7b4e9c1bb7d087196.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
770f4b8c61c658b7b4e9c1bb7d087196.exe
Resource
win10v2004-20250314-en
General
-
Target
7621266dff8a6ed77a89bf540aa04817.exe
-
Size
690KB
-
MD5
7621266dff8a6ed77a89bf540aa04817
-
SHA1
667a52b0c561ec9a378706be7d5f556b44516c3c
-
SHA256
ec8db8b10723987c0e27aed520f12d33fff005271b82660969eabf1bfbbd4441
-
SHA512
9fe8a982bebb3f9316fdfd24f6d990625f521674e43f0dd5e14d3af18a77320d747565ed803626ef94b055c9a9442d9a36da0eda5daa7fd991f9bf38fad89f90
-
SSDEEP
12288:n2QRXDD1yed0fsU4GSWgOvPESGj4s32xEdRCSkeA0plGImZV5SAw2izK:n2Q9NXw2/wPOjdGxY4DFwde
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 7621266dff8a6ed77a89bf540aa04817.exe -
Executes dropped EXE 1 IoCs
pid Process 4596 Windows Update Service.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update Service = "C:\\ProgramData\\Windows Update Service\\Windows Update Service.exe" 7621266dff8a6ed77a89bf540aa04817.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2804 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1460 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4596 Windows Update Service.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 740 7621266dff8a6ed77a89bf540aa04817.exe Token: SeDebugPrivilege 4596 Windows Update Service.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 740 wrote to memory of 1460 740 7621266dff8a6ed77a89bf540aa04817.exe 88 PID 740 wrote to memory of 1460 740 7621266dff8a6ed77a89bf540aa04817.exe 88 PID 740 wrote to memory of 4596 740 7621266dff8a6ed77a89bf540aa04817.exe 92 PID 740 wrote to memory of 4596 740 7621266dff8a6ed77a89bf540aa04817.exe 92 PID 740 wrote to memory of 4652 740 7621266dff8a6ed77a89bf540aa04817.exe 93 PID 740 wrote to memory of 4652 740 7621266dff8a6ed77a89bf540aa04817.exe 93 PID 4652 wrote to memory of 2804 4652 cmd.exe 95 PID 4652 wrote to memory of 2804 4652 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\7621266dff8a6ed77a89bf540aa04817.exe"C:\Users\Admin\AppData\Local\Temp\7621266dff8a6ed77a89bf540aa04817.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /tn Windows Update Service /tr "C:\ProgramData\Windows Update Service\Windows Update Service.exe" /st 06:27 /du 23:59 /sc daily /ri 1 /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1460
-
-
C:\ProgramData\Windows Update Service\Windows Update Service.exe"C:\ProgramData\Windows Update Service\Windows Update Service.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8462.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\timeout.exetimeout 73⤵
- Delays execution with timeout.exe
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
690KB
MD57621266dff8a6ed77a89bf540aa04817
SHA1667a52b0c561ec9a378706be7d5f556b44516c3c
SHA256ec8db8b10723987c0e27aed520f12d33fff005271b82660969eabf1bfbbd4441
SHA5129fe8a982bebb3f9316fdfd24f6d990625f521674e43f0dd5e14d3af18a77320d747565ed803626ef94b055c9a9442d9a36da0eda5daa7fd991f9bf38fad89f90
-
Filesize
184B
MD5e19aa988c1dc562b917dfe9c58921ab6
SHA10934a8920a73a61a021746ef6ad76f02f386760b
SHA256955b4aa71c5a795ea313fb987f97851cdb3d476644504bef5615ec1295c599bd
SHA512cafe201a148d6314d0793e222b5f9c3772862131036162d6f1d60d233950c4d5cabb1bb3c02915f18b3f471c4d9e1c5212c643a044e53654b36aee8ffc5b0403