Overview
overview
10Static
static
1098cae67f5c...4f.exe
windows7-x64
798cae67f5c...4f.exe
windows10-2004-x64
798cfbc262e...bc.exe
windows7-x64
1098cfbc262e...bc.exe
windows10-2004-x64
1098d8bede74...ed.exe
windows7-x64
1098d8bede74...ed.exe
windows10-2004-x64
109905bf91d0...cd.exe
windows7-x64
39905bf91d0...cd.exe
windows10-2004-x64
399171e268b...08.exe
windows7-x64
1099171e268b...08.exe
windows10-2004-x64
10991fdf0c20...cd.exe
windows7-x64
10991fdf0c20...cd.exe
windows10-2004-x64
109921900649...5f.exe
windows7-x64
109921900649...5f.exe
windows10-2004-x64
109941d8f932...2a.exe
windows7-x64
109941d8f932...2a.exe
windows10-2004-x64
10997e8d89ff...b8.exe
windows7-x64
3997e8d89ff...b8.exe
windows10-2004-x64
10998566d8ea...73.exe
windows7-x64
10998566d8ea...73.exe
windows10-2004-x64
1099bf888072...4b.exe
windows7-x64
1099bf888072...4b.exe
windows10-2004-x64
1099f05fe5d0...13.exe
windows7-x64
799f05fe5d0...13.exe
windows10-2004-x64
109a11a17452...66.exe
windows7-x64
109a11a17452...66.exe
windows10-2004-x64
89a26a56f56...c3.exe
windows7-x64
109a26a56f56...c3.exe
windows10-2004-x64
109a292ed0f5...7a.exe
windows7-x64
109a292ed0f5...7a.exe
windows10-2004-x64
109a3fe6a67d...4c.exe
windows7-x64
109a3fe6a67d...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:14
Behavioral task
behavioral1
Sample
98cae67f5c84a8d9acc00a5117a1554f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
98cae67f5c84a8d9acc00a5117a1554f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
98cfbc262ebb26100ed9ac81797240fd925afadc49cc2de443c5166155dea4bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
98cfbc262ebb26100ed9ac81797240fd925afadc49cc2de443c5166155dea4bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
98d8bede7463eab3906d2bef4f619e0d387b872d36bc41df635c0458a9c87bed.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
98d8bede7463eab3906d2bef4f619e0d387b872d36bc41df635c0458a9c87bed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
9905bf91d0e085747b6f595a7eca6dcd.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
9905bf91d0e085747b6f595a7eca6dcd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
99171e268b3be0136512009ba3ca2c1b075462cee1598970b6537a992068fe08.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
99171e268b3be0136512009ba3ca2c1b075462cee1598970b6537a992068fe08.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
991fdf0c20a212d8d3839c020318c3cd.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
991fdf0c20a212d8d3839c020318c3cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
992190064968ef7869b0359d37b24d7f00e340c1a71ea87cde133a89ed24615f.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
992190064968ef7869b0359d37b24d7f00e340c1a71ea87cde133a89ed24615f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
9941d8f932e596ae65f70b976ecc4f6620bf5ffc6928800633ac9443c0e94c2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
9941d8f932e596ae65f70b976ecc4f6620bf5ffc6928800633ac9443c0e94c2a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
997e8d89ffb1f23d0014deeb51646ab8.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
997e8d89ffb1f23d0014deeb51646ab8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
998566d8ea82f0a3c8f337e42a95f373.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
998566d8ea82f0a3c8f337e42a95f373.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
99bf8880724cd8aa8da8dcf4b716be4b.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
99bf8880724cd8aa8da8dcf4b716be4b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
99f05fe5d0501bee088a89917fddcd13.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
99f05fe5d0501bee088a89917fddcd13.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
9a11a174522b81715e79c23c5d940a66.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
9a11a174522b81715e79c23c5d940a66.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
9a26a56f5680ffdfbab3a6ba869833c3.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
9a26a56f5680ffdfbab3a6ba869833c3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
9a292ed0f527c2d277d74caf545de066170c26a23fb147dd88cf6a84f580a37a.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
9a292ed0f527c2d277d74caf545de066170c26a23fb147dd88cf6a84f580a37a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
9a3fe6a67de09aa96ba2e5be3280ea4c.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
9a3fe6a67de09aa96ba2e5be3280ea4c.exe
Resource
win10v2004-20250314-en
General
-
Target
99f05fe5d0501bee088a89917fddcd13.exe
-
Size
224KB
-
MD5
99f05fe5d0501bee088a89917fddcd13
-
SHA1
c9844f77a489184d6857cfeda58aa739f95a2b07
-
SHA256
17a942db32ea782d5c4d0219901f0cdfdb3f7926ca078e848257ec0eb7e4cab1
-
SHA512
f39a644966d68f71017d9d72fc4f1564711294cad5933b1a279253411863fc05b583c4f888c7ba0d5b23d1eb0e418c628d29d8f505265c26bc2933b616ca09a6
-
SSDEEP
3072:dsXRmUIMitHqQmZe27vc6Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwlmfDD:KR5IbqQmZeG47RZBGxAycKpSPX2Y
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\Microsoft.Uev.SyncCommon32.exe" Microsoft.Uev.SyncCommon32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation 99f05fe5d0501bee088a89917fddcd13.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Microsoft.Uev.SyncCommon32.exe -
Executes dropped EXE 3 IoCs
pid Process 2228 Microsoft.Uev.SyncCommon32.exe 4340 Microsoft.Uev.SyncCommon32.exe 4152 Microsoft.Uev.SyncCommon32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*Microsoft.Uev.SyncCommon32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\99f05fe5d0501bee088a89917fddcd13.exe" 99f05fe5d0501bee088a89917fddcd13.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft.Uev.SyncCommon32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\99f05fe5d0501bee088a89917fddcd13.exe" 99f05fe5d0501bee088a89917fddcd13.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 pastebin.com 24 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4740 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe 2228 Microsoft.Uev.SyncCommon32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2228 Microsoft.Uev.SyncCommon32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2228 2684 99f05fe5d0501bee088a89917fddcd13.exe 88 PID 2684 wrote to memory of 2228 2684 99f05fe5d0501bee088a89917fddcd13.exe 88 PID 2684 wrote to memory of 4372 2684 99f05fe5d0501bee088a89917fddcd13.exe 89 PID 2684 wrote to memory of 4372 2684 99f05fe5d0501bee088a89917fddcd13.exe 89 PID 2684 wrote to memory of 4440 2684 99f05fe5d0501bee088a89917fddcd13.exe 91 PID 2684 wrote to memory of 4440 2684 99f05fe5d0501bee088a89917fddcd13.exe 91 PID 4440 wrote to memory of 4740 4440 cmd.exe 93 PID 4440 wrote to memory of 4740 4440 cmd.exe 93 PID 2228 wrote to memory of 4952 2228 Microsoft.Uev.SyncCommon32.exe 96 PID 2228 wrote to memory of 4952 2228 Microsoft.Uev.SyncCommon32.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\99f05fe5d0501bee088a89917fddcd13.exe"C:\Users\Admin\AppData\Local\Temp\99f05fe5d0501bee088a89917fddcd13.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\Microsoft.Uev.SyncCommon32.exe"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\Microsoft.Uev.SyncCommon32.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Admin /tr "\"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\Microsoft.Uev.SyncCommon32.exe\" arguments" /sc MINUTE /mo 13⤵
- Scheduled Task/Job: Scheduled Task
PID:4952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:4372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 && del "C:\Users\Admin\AppData\Local\Temp\99f05fe5d0501bee088a89917fddcd13.exe" && del "C:\Users\Admin\AppData\Local\Temp\99f05fe5d0501bee088a89917fddcd13.exe.config"2⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:4740
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3448
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\Microsoft.Uev.SyncCommon32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\Microsoft.Uev.SyncCommon32.exe arguments1⤵
- Executes dropped EXE
PID:4340
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\Microsoft.Uev.SyncCommon32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\Microsoft.Uev.SyncCommon32.exe arguments1⤵
- Executes dropped EXE
PID:4152
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
595B
MD55446caf843683ea0aab610c729c40ab1
SHA16df96e9c6c90843766b0fde8cec5e3a955291e74
SHA256f7dbd089564c22c13483b867392a7bd1f9b49f8e0b089e2cc7bd7bfbf62c6329
SHA512488e2b8750ff820e3fbdcbb9201abddfc6c8ccc3e7cc29962a05c2313ea862eddbf4e0a49ab6a5029aa4d9c137daf2623f1b34e4dcb896269e6edae8276148ff
-
Filesize
224KB
MD55bf2b7bb6dee03d3dad1542c654c431e
SHA17ed5ceeb9cd9eb75ee048247b18b3896a494236c
SHA256d208c5b40701e9dd23b4c3c2b9d9e4342f3312210c0f57e3f59afc1dc64be476
SHA5128a2041cdd58dfcd476530b0d2682f60471ae5431e032f282448b98704e37430b9efa9c25afb3bf66a6671e6bb2bbdbb1592f7a5fae8bc2117781fb97c0d4e3b8
-
Filesize
1KB
MD5dd3d04c365984b4ec57a80503f81fddf
SHA1c55fbcb61818e47dac9aae465faff91f0805bd7c
SHA25640a59ca9744dc3d4647f246b2dc553f37f8095418c1b48a9bd94cdb5c03dbc5c
SHA5120dd459def2abe9e3f0d1251049a0755c63f7dd3d85e91dba272c3f479f2578e3f3f2379e1cd6913190f7f596af721201eb5d9423ab28aed72bde5cd3cac7f785