Overview
overview
10Static
static
10b022d9e4ed...d9.exe
windows7-x64
3b022d9e4ed...d9.exe
windows10-2004-x64
3b0493b9be5...8b.exe
windows7-x64
10b0493b9be5...8b.exe
windows10-2004-x64
10b05f7f78ca...df.exe
windows7-x64
10b05f7f78ca...df.exe
windows10-2004-x64
10b0a1fdb84b...fb.exe
windows7-x64
10b0a1fdb84b...fb.exe
windows10-2004-x64
10b0e8870a05...44.exe
windows7-x64
7b0e8870a05...44.exe
windows10-2004-x64
7b1be021a24...db.exe
windows7-x64
10b1be021a24...db.exe
windows10-2004-x64
10b1c0206739...96.exe
windows7-x64
10b1c0206739...96.exe
windows10-2004-x64
7b1caa98d79...e3.exe
windows7-x64
10b1caa98d79...e3.exe
windows10-2004-x64
10b2045d697b...e4.exe
windows7-x64
3b2045d697b...e4.exe
windows10-2004-x64
3b2340f4c7b...8a.exe
windows7-x64
10b2340f4c7b...8a.exe
windows10-2004-x64
10b2583c9e87...82.exe
windows7-x64
7b2583c9e87...82.exe
windows10-2004-x64
7b26193ca56...61.exe
windows7-x64
10b26193ca56...61.exe
windows10-2004-x64
10b274fcd0b7...bb.exe
windows7-x64
7b274fcd0b7...bb.exe
windows10-2004-x64
7b2806b01d7...ba.exe
windows7-x64
10b2806b01d7...ba.exe
windows10-2004-x64
10b2ed62517c...47.exe
windows7-x64
10b2ed62517c...47.exe
windows10-2004-x64
10b31fb95009...32.exe
windows7-x64
10b31fb95009...32.exe
windows10-2004-x64
10Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral27
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win10v2004-20250313-en
General
-
Target
b274fcd0b7cf29d6ccc27de01ba359bb.exe
-
Size
12KB
-
MD5
b274fcd0b7cf29d6ccc27de01ba359bb
-
SHA1
64cba723549eeada97dd8a8a06da30de49b58924
-
SHA256
8d2dfc74cf07e6eefe91c734574c11d8f967d50a3ef0c9224db27a1aeaf5fd6b
-
SHA512
8ede2502d657bb9c7f8ef26a17a853c4c697ff4a55c02fe4828c7eb7789e53466f894ed76f3a23312b6cbbe62d33638be4f353d5bdbecfc14d7b735e5c1e321e
-
SSDEEP
384:xL7li/2z2q2DcEQvdfcJKLTp/NK9xacZ:xWMZQ9ccZ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2828 tmp67F8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2828 tmp67F8.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b274fcd0b7cf29d6ccc27de01ba359bb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp67F8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2536 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 30 PID 2724 wrote to memory of 2536 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 30 PID 2724 wrote to memory of 2536 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 30 PID 2724 wrote to memory of 2536 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 30 PID 2536 wrote to memory of 2628 2536 vbc.exe 32 PID 2536 wrote to memory of 2628 2536 vbc.exe 32 PID 2536 wrote to memory of 2628 2536 vbc.exe 32 PID 2536 wrote to memory of 2628 2536 vbc.exe 32 PID 2724 wrote to memory of 2828 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 33 PID 2724 wrote to memory of 2828 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 33 PID 2724 wrote to memory of 2828 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 33 PID 2724 wrote to memory of 2828 2724 b274fcd0b7cf29d6ccc27de01ba359bb.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b274fcd0b7cf29d6ccc27de01ba359bb.exe"C:\Users\Admin\AppData\Local\Temp\b274fcd0b7cf29d6ccc27de01ba359bb.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dukhj0xi\dukhj0xi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES69BB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9C2F1C51378476491B9FE45C29F8BC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp67F8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp67F8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b274fcd0b7cf29d6ccc27de01ba359bb.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54b215f4feba3705e9405697ca014baef
SHA18f0cc10ae1d95eab867a75d2b56d9b30d0137d8f
SHA25626833e90459c4580b15d84df1224b34d779abcde045f1fd6c14382879111070e
SHA512bf5928475db9cf3f16c93c6891e01d7074a170ef7e48cf0603f5fba93598d6f65869e8173ca275a70fd5a2ce2505a49b8eb5bdab962619605c1505dcd6d32a97
-
Filesize
1KB
MD5b92a039a82b60b6aab7aa8f5b6d76387
SHA1f6600766ec40edba3b57673e02d23812e1cf7498
SHA2563a37e2b7e73c94a7a1c96aa3bee5890ece5db02fb9e64fea361d3ff74892f403
SHA5126ecbab48fcc07cb330e9e664fb2cbc60ceb07a714763f8f440238acd0a41eca35441bd6231227f1d704ab51184aed0a38d51f79fce040ed15979be69da71129a
-
Filesize
2KB
MD506db6c094be9241427eaa19ae1767077
SHA1ffa7d6765d7df2bc06b695789ad16b86ec159be0
SHA25626c60bffcfa069721089f41a08be0ed869e544e68ce3fac625139128023cadc9
SHA51280798aaeb55af2991918e500316869de1b9a63f9a8b052b68ddad54df292176f528a12c081e9ebd45644b4dda1138264d83104bf3a92f1fb532ffea5ab14953b
-
Filesize
273B
MD53846f00aa770ed0fb7262146175e3554
SHA10bb4a68a23dc89f71a16959c5cf6a7c6b3e08178
SHA256d121d691163c89fa6380f2c5851fca52adff31580de9cfdd13ebf659c09d59f3
SHA51207836dedf1893ca834006e6c22f81f076e3c1c36d5261ab70d7370ac846c2420e0b4b84b740fd955b2fb389253825fd251039a158fba7beeee67d70ae877673d
-
Filesize
12KB
MD54024eeb627db9f8b8502a19ccc571020
SHA1d42c4ec246a15ec84c36607aa14f9ed97c706bf6
SHA256690b66acff280e4a8658204da199462e98cfad58da8826844b7a2b0c4f0697e2
SHA512925f03a3e28189eae19dcf1c69ffffc23ddba1a9ea9976a4858f87b47d4f94fc4f90b27619dd73d0b19c8cb6a7cff8a8e65c5d2e2309d49950299ee6b0c3cc55
-
Filesize
1KB
MD5d81b5c3815381a752f61adad4eef414f
SHA1c43ec929041d725a97e7d4d347d515dc8acf34cb
SHA256ac68be610db090a8eb8f9cea4d8f7ad76895aaa44c86b2ffdd635fd611b476aa
SHA5124aacb45fbf37e988d0c735dfd9a37403b712c4e153cd269507713645f816523b7ee6513ec3fd4a12849974425e439ae452a23b67dd666dbb97bb0d255dab880d