Overview
overview
10Static
static
10c39e5e5773...fb.exe
windows7-x64
7c39e5e5773...fb.exe
windows10-2004-x64
7c3a61d282c...2f.exe
windows7-x64
7c3a61d282c...2f.exe
windows10-2004-x64
7c3aaa8d067...d1.exe
windows7-x64
10c3aaa8d067...d1.exe
windows10-2004-x64
10c40612db16...6d.exe
windows7-x64
10c40612db16...6d.exe
windows10-2004-x64
10c45000d072...99.exe
windows7-x64
10c45000d072...99.exe
windows10-2004-x64
10c4639b8ab9...97.exe
windows7-x64
10c4639b8ab9...97.exe
windows10-2004-x64
10c47cd91636...6d.exe
windows7-x64
1c47cd91636...6d.exe
windows10-2004-x64
1c486ed6acb...df.exe
windows7-x64
7c486ed6acb...df.exe
windows10-2004-x64
7c4b4c8152f...dc.exe
windows7-x64
10c4b4c8152f...dc.exe
windows10-2004-x64
10c4c197e502...e0.exe
windows7-x64
10c4c197e502...e0.exe
windows10-2004-x64
10c4ca622404...18.exe
windows7-x64
10c4ca622404...18.exe
windows10-2004-x64
10c50b533887...50.exe
windows7-x64
10c50b533887...50.exe
windows10-2004-x64
10c50b94cf52...6f.exe
windows7-x64
10c50b94cf52...6f.exe
windows10-2004-x64
10c520bfebf2...a2.exe
windows7-x64
8c520bfebf2...a2.exe
windows10-2004-x64
10c53059381a...48.exe
windows7-x64
10c53059381a...48.exe
windows10-2004-x64
10c59549cfc2...b8.exe
windows7-x64
1c59549cfc2...b8.exe
windows10-2004-x64
1Analysis
-
max time kernel
59s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 19:52
Static task
static1
Behavioral task
behavioral1
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win10v2004-20250314-en
General
-
Target
c39e5e577360a09a924844399e1953fb.exe
-
Size
17.7MB
-
MD5
c39e5e577360a09a924844399e1953fb
-
SHA1
cfcede39f7afad0df9473c8cd9d328db72dbd90b
-
SHA256
e8955e77203db68470ff9461e2faf9deed3df0c3fab1b0fd5d4c8a6595f5c72c
-
SHA512
78b865dbbefafce9a9948a14e2013c3650d028d87e3ed4b2a5d4281687c826b3cd8044274c0e54853f6b48533ac07af3065c6ad34b629c22587f26ad5aee35c7
-
SSDEEP
393216:8YGbY6iHonlQCe88BYdY3SHFPJXFODKSblmY+:87Y2CCe4dAmFOmSJm9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation c39e5e577360a09a924844399e1953fb.exe -
Executes dropped EXE 1 IoCs
pid Process 1372 AActtive.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KMSAuto-AActtive-API = "C:\\ProgramData\\KMSAuto\\AActtive.exe" c39e5e577360a09a924844399e1953fb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3424 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe 2780 c39e5e577360a09a924844399e1953fb.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2780 c39e5e577360a09a924844399e1953fb.exe Token: SeDebugPrivilege 2780 c39e5e577360a09a924844399e1953fb.exe Token: SeDebugPrivilege 1372 AActtive.exe Token: SeDebugPrivilege 1372 AActtive.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2780 wrote to memory of 5976 2780 c39e5e577360a09a924844399e1953fb.exe 99 PID 2780 wrote to memory of 5976 2780 c39e5e577360a09a924844399e1953fb.exe 99 PID 2780 wrote to memory of 1372 2780 c39e5e577360a09a924844399e1953fb.exe 101 PID 2780 wrote to memory of 1372 2780 c39e5e577360a09a924844399e1953fb.exe 101 PID 2780 wrote to memory of 1648 2780 c39e5e577360a09a924844399e1953fb.exe 102 PID 2780 wrote to memory of 1648 2780 c39e5e577360a09a924844399e1953fb.exe 102 PID 1648 wrote to memory of 3424 1648 cmd.exe 104 PID 1648 wrote to memory of 3424 1648 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c39e5e577360a09a924844399e1953fb.exe"C:\Users\Admin\AppData\Local\Temp\c39e5e577360a09a924844399e1953fb.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /tn KMSAuto-AActtive-API /tr "C:\ProgramData\KMSAuto\AActtive.exe" /st 19:58 /du 23:59 /sc daily /ri 1 /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5976
-
-
C:\ProgramData\KMSAuto\AActtive.exe"C:\ProgramData\KMSAuto\AActtive.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp81E2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\timeout.exetimeout 63⤵
- Delays execution with timeout.exe
PID:3424
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18.4MB
MD5fb263adf1cc655c2902ebe744c05b781
SHA18d3b2d948ba445a8273ef418006797cc1a06cd6f
SHA2568135a7f275102af46805b206c00e12c069ebb642a8e0c9e27d01de792f86cce4
SHA5127392a989c8c341631d82b0e779a43e4d624d81f2b350a3b0d6576440b1cedfed1ef28a5888d1f65c9435e525067b13ed8cd782638ed0da26a3a7b55ef051020a
-
Filesize
184B
MD51cf37dc4b801d2d3ce202b7f7da557e9
SHA102d651c4507e149c1e1631327521f418ac863620
SHA256c9efa497e64301cab1947ba8b50e65ed8729c57147ef6b4bbc30ec5171058d7b
SHA51201a662420b22fdb5f50c91059c4b5318c62a01ecc6d5a69e9d23695fa4cec4af81eb0d5408730cb0e5f2f2496f33dcca6bac0953195a2a194f86a9c11e73c62c