Overview
overview
10Static
static
100a36d74a14...04.exe
windows10-2004-x64
80b8b9525ea...96.exe
windows10-2004-x64
10bcbf39901...03.exe
windows10-2004-x64
100e5e999136...e7.exe
windows10-2004-x64
100fc0de254b...ce.exe
windows10-2004-x64
101a47c4fd5a...a8.exe
windows10-2004-x64
71a6ed538d9...ed.exe
windows10-2004-x64
71ac9b17068...d7.exe
windows10-2004-x64
81be6fdb2df...e9.exe
windows10-2004-x64
102bbbb9b0cd...b2.exe
windows10-2004-x64
102cda90e9e8...33.exe
windows10-2004-x64
32d58b1a373...aa.exe
windows10-2004-x64
52e966d3480...2e.exe
windows10-2004-x64
73a0297561d...1c.exe
windows10-2004-x64
103a90ad3258...8d.exe
windows10-2004-x64
63e76598b80...50.exe
windows10-2004-x64
104a5b5eb5a4...36.exe
windows10-2004-x64
104b482e8492...8c.exe
windows10-2004-x64
64bd46a2850...9c.exe
windows10-2004-x64
104cca8b360d...0a.exe
windows10-2004-x64
104e31114ffd...f7.exe
windows10-2004-x64
105ac2fcc4da...83.exe
windows10-2004-x64
105b25182d96...14.exe
windows10-2004-x64
75ddb366ead...46.exe
windows10-2004-x64
95f1364d246...bc.exe
windows10-2004-x64
106e0c9935ea...65.exe
windows10-2004-x64
16ea27426ff...08.exe
windows10-2004-x64
47dad12bd22...d2.exe
windows10-2004-x64
87db9e09e8b...71.exe
windows10-2004-x64
37e9af10bfe...5a.exe
windows10-2004-x64
10Analysis
-
max time kernel
102s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2025, 08:25
Behavioral task
behavioral1
Sample
0a36d74a1458e8ca334d0c8169ec320e9d7735853a4c0c74660b578a13ee3104.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
0b8b9525ead4b3ebf6e5ba923057432a809d70b8beecb07df329ad23bf5a0c96.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
0bcbf399011c69a1690f596d2b607eb835ea55e7fc9b4e8a160cd49e0713af03.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
0e5e9991361cc4228bbb1f7c531379f52c2dd8e353af3f27b0d87a2c0d75b4e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
0fc0de254bc80e54c708fbd0eb0460c730283508b94108e4b2d1d70525ef3fce.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
1a6ed538d9ee30c5d1988968896c7028f99b24f43e5abbae96cc63281bcd8bed.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral8
Sample
1ac9b17068a19f093e347bafa92112dc8f1a935ba176aadbf58e57f35e4beed7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
1be6fdb2df40e128e25bd4959ae3fa83c634ced9f51ab2994c209dcadc9adde9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
2bbbb9b0cdbb3a1f26ce3357d9119edf008e4894c881351f89989a67d0a192b2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
2cda90e9e87c9db37ba5015909a7efb45fbe3a351ec9ca7a5359204e801dcb33.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
2d58b1a3735269002d5499c67bd32c3b800fd1c44ca78d19ac3d21df84832faa.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral13
Sample
2e966d34801be95eae9a7f1dd5efe3885c234c473d377185f3b7af4dbbb99d2e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
3a0297561d1cab1471cd84e4c5308f19a9a33606784938235c7ff2eaa85d001c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
3a90ad325806107cadbd87ed4825ff967c3535e74433ab04fa6ff30b512b818d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
3e76598b8086857c38e2016dc729fa4879136e46b6f5962ff0b042ef35666b50.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
4a5b5eb5a4e1ba423df24c110fc43f7b3428d2126e99fd9c170b9dfb2baf7236.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
4b482e8492e8c1943330745899214b29bfd2582000371243400d854838dfb88c.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
4bd46a2850788e5697d214dd4409c063b6f9c38c886443211f22fb0ff19bff9c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
4cca8b360d5053a789ea822ab80261dc6f010c1c72b0d449ca8cdcaffd2e2c0a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
4e31114ffd1000c0242b7537d6329641dc0457dcd6590c57659326a1785ce2f7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
5ac2fcc4daab08132ad947ffedcf88286f2af526a260111f3ae00de9ba0a6283.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
5b25182d96ac6fca82ecb8f99198295f45bf8fceea3fb196beb2a4e7bc862714.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
5ddb366eada77b037e23b02034be67099372dad8ab32668381290af66ec4ba46.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral25
Sample
5f1364d24646f22acc7127263adfb401a9c3a4655f9ecb085f931ebc9aaf61bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
6e0c9935ea61a09f4ced2b9a871b5f21b637a7979b21aa4ccb490a9442182865.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6ea27426ff47b4abd8a8e53f7d3452c981aa6fe86ca07ef15e45f6f8fcae3108.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral28
Sample
7dad12bd22c31f2618cc56cbd738f1cce5afaea128fcfe1deb18f4ac7366c9d2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
7db9e09e8bdcc45eafbb75b83d57503d11bf54d96c9eaa003fe8e5d518180571.exe
Resource
win10v2004-20250314-en
General
-
Target
1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe
-
Size
3.7MB
-
MD5
68b391cb055223f2693bd70eed0bb6ec
-
SHA1
70140b9329ef88d5612ada836dac3bad7fdff833
-
SHA256
1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8
-
SHA512
ace93dbbeb5c3aac3a045ee9478598e40057e07ffad92a41421a0e6bd1d32528950032c0b781343991160ec5f1e371ad79b44b29c3cf69a4618ee63db9e32b44
-
SSDEEP
98304:m6Yz0Nw2/UjBP206DrDasW4/pZ0g+jBu3T:qINIj433ncjkD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe -
Executes dropped EXE 2 IoCs
pid Process 4376 UxSms.exe 4452 UxSms.exe -
Loads dropped DLL 8 IoCs
pid Process 4452 UxSms.exe 4452 UxSms.exe 4452 UxSms.exe 4452 UxSms.exe 4452 UxSms.exe 4452 UxSms.exe 4452 UxSms.exe 4452 UxSms.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UxSms.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UxSms.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3956 WINWORD.EXE 3956 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4452 UxSms.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE 3956 WINWORD.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3380 wrote to memory of 4376 3380 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe 89 PID 3380 wrote to memory of 4376 3380 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe 89 PID 3380 wrote to memory of 4376 3380 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe 89 PID 4376 wrote to memory of 4452 4376 UxSms.exe 91 PID 4376 wrote to memory of 4452 4376 UxSms.exe 91 PID 4376 wrote to memory of 4452 4376 UxSms.exe 91 PID 3380 wrote to memory of 3956 3380 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe 92 PID 3380 wrote to memory of 3956 3380 1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe"C:\Users\Admin\AppData\Local\Temp\1a47c4fd5aa52c954123b3871ed1e6cdacf81b1d18e8281d1b0ab304133ee3a8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\UxSms.exe"C:\Users\Admin\AppData\Local\Temp\UxSms.exe" /UxSms.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\UxSms.exe"C:\Users\Admin\AppData\Local\Temp\UxSms.exe" /UxSms.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\News.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3956
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5e328ee90bf1485f457af242e84f662d4
SHA141bea32cc0a4c94cf5db4d51d49978c1a87350c1
SHA2566fee342709ae091cbc6931bdf0049ec5d71406df14098e5b6f85f9c2085b0acc
SHA5121dc1a4ef90b6b8b10878c71f2d46645c10c8b383fbf72400bf3ca77690ac963406772ad954f6c33c8973535228b0e1515b2169f8329838dfc5019c694843a255
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
3.6MB
MD5ad7e9abfcd0bea1d5f09a87ff3ee3d23
SHA1e5141295baf0b0a548af1bea2ebc91425f24c63b
SHA256c89ce29109f33617ace04f4129b641510ed4a0e94f196cb45a17941f1990be9d
SHA512ad6593925b828660637f9cdf3bf90615ffa52a3726947fb44c7d80daca6339afe7038c90bb714d0a006b9d0db23d64c4d24b95c19fecc26666072b819fc959b4
-
Filesize
280KB
MD522071845daf8c1f6e87f006673eed4fd
SHA1b3bc158d041aecc313900cf9a7205e13c47dd9a3
SHA25651c47389782bc2de8e401d231233e2e7f1a4b3afce7df4ddf4ad533184dad407
SHA5126a11c1620e60b35d321c340687e03a5d9c9eb07912d95c7ba8b9d25867f246b6f46e23d5ee5ec6999c38a92460e85efd8704100e81492c26e38ba3da0f0e5972
-
Filesize
35KB
MD524a624cfac7d2982c8e3a653a3babe8a
SHA1444cd7c84b74667c920c879dc8d2fb7b4d702aa8
SHA256195374f37ff4271fbd2f4def5305d30af703633e542fe6f7636b173de197d8af
SHA5125fb7232b4708b89cd1b5cba5124836f6f5ac7c6dbab3be66feddceb38f346032783c618c20b247b572598340c55e7146f384d157c0ed35e85d0e15ea3493326e
-
Filesize
40KB
MD5b7c3e334648a6cbb03b550b842818409
SHA1767be295f1e4adedf0e10532f9c1b7908d17383a
SHA256f0781a1b879584f494d984e31869eab13f0535825f68862e6597b1639df708bd
SHA51243ee04452b685022bfdbaca5b3603d4c0e406599b8da70c6a25fa2c4ac5543ada4521eba9bbf0ca86a2a4775ce474ab89da7d27f842d63df62048a1b7ca431d1
-
Filesize
704KB
MD527a7a40b2b83578e0c3bffb5a167d67a
SHA1d20a7d3308990ce04839569b66f8639d6ed55848
SHA256ea0efcab32e6572f61a3c765356e283bd6a8f75ec2a4c8b12f1fb3db76ca68d4
SHA5127b97690b9ab68562ca85ce0ffc56ae517f8fafe44caff846d66bb4c2003aa6d1b0b321d9ea4526c4652b5152ec46dc600671f427957e6e847ba75ced0d09acef
-
Filesize
2.2MB
MD535625dec59855cf48040c77062fc2e54
SHA1d92392d23c9cc1669c8ffbeca795d4e76aaefbf7
SHA25660a51a5f5526330f702754e3a9427629e6c4b1128068c020c64a4e3d78d5d8e6
SHA512ae48ce1cbe4757dd2b3f1562b0f69b79cc2fc7dcb0ee7b5843d3aaf05dff8d9bcf38fccfa921349dac0d2c6f65e370b896f1331f25875ef5c3cd2dbc068fd827
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD5e5fce5b30dc25947cc802c00469a65a6
SHA14d635b521d683fdd7fb5cb1b18137fcdff68cac2
SHA256ae37a3d47e25fcb02b6b97346564ca8cf7ac42229e28a6fbc1e987b317eeebc4
SHA512983c0d3238c9328df00c2291111f2ec84b4459f78cb44376ea3e64bc639ffb6cb33d688d4622436ffbaf3b7adb483d7861a30cdbb7413bb338891bb398e3b58b