Overview
overview
10Static
static
10quarantine...0K.exe
windows10-2004-x64
10quarantine...0K.exe
windows11-21h2-x64
10quarantine...TS.exe
windows10-2004-x64
10quarantine...TS.exe
windows11-21h2-x64
10quarantine...qK.exe
windows10-2004-x64
3quarantine...qK.exe
windows11-21h2-x64
3quarantine...ZK.exe
windows10-2004-x64
10quarantine...ZK.exe
windows11-21h2-x64
10quarantine/Energy.exe
windows10-2004-x64
10quarantine/Energy.exe
windows11-21h2-x64
10quarantine...es.exe
windows10-2004-x64
10quarantine...es.exe
windows11-21h2-x64
10quarantine...cL.exe
windows10-2004-x64
7quarantine...cL.exe
windows11-21h2-x64
3quarantine...9O.exe
windows10-2004-x64
10quarantine...9O.exe
windows11-21h2-x64
10quarantine...6q.exe
windows10-2004-x64
10quarantine...6q.exe
windows11-21h2-x64
10quarantine...di.exe
windows10-2004-x64
10quarantine...di.exe
windows11-21h2-x64
10quarantine...89.msi
windows10-2004-x64
9quarantine...89.msi
windows11-21h2-x64
9quarantine/main.exe
windows10-2004-x64
3quarantine/main.exe
windows11-21h2-x64
3quarantine/random.exe
windows10-2004-x64
7quarantine/random.exe
windows11-21h2-x64
7quarantine..._2.exe
windows10-2004-x64
10quarantine..._2.exe
windows11-21h2-x64
10quarantine...vA.exe
windows10-2004-x64
7quarantine...vA.exe
windows11-21h2-x64
7quarantine...Z1.exe
windows10-2004-x64
10quarantine...Z1.exe
windows11-21h2-x64
10Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
15/04/2025, 23:20
Behavioral task
behavioral1
Sample
quarantine/07jGt0K.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
quarantine/07jGt0K.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
quarantine/235T1TS.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral4
Sample
quarantine/235T1TS.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
quarantine/4CJvcqK.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral6
Sample
quarantine/4CJvcqK.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
quarantine/CBOZ4ZK.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
quarantine/CBOZ4ZK.exe
Resource
win11-20250410-en
Behavioral task
behavioral9
Sample
quarantine/Energy.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
quarantine/Energy.exe
Resource
win11-20250411-en
Behavioral task
behavioral11
Sample
quarantine/GPSHees.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral12
Sample
quarantine/GPSHees.exe
Resource
win11-20250410-en
Behavioral task
behavioral13
Sample
quarantine/VcYJXcL.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral14
Sample
quarantine/VcYJXcL.exe
Resource
win11-20250410-en
Behavioral task
behavioral15
Sample
quarantine/aUdWe9O.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
quarantine/aUdWe9O.exe
Resource
win11-20250411-en
Behavioral task
behavioral17
Sample
quarantine/eLa1r6q.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral18
Sample
quarantine/eLa1r6q.exe
Resource
win11-20250410-en
Behavioral task
behavioral19
Sample
quarantine/fLoJWdi.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
quarantine/fLoJWdi.exe
Resource
win11-20250410-en
Behavioral task
behavioral21
Sample
quarantine/fyBqr89.msi
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
quarantine/fyBqr89.msi
Resource
win11-20250410-en
Behavioral task
behavioral23
Sample
quarantine/main.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral24
Sample
quarantine/main.exe
Resource
win11-20250410-en
Behavioral task
behavioral25
Sample
quarantine/random.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
quarantine/random.exe
Resource
win11-20250410-en
Behavioral task
behavioral27
Sample
quarantine/random_2.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral28
Sample
quarantine/random_2.exe
Resource
win11-20250411-en
Behavioral task
behavioral29
Sample
quarantine/s8Sj4vA.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
quarantine/s8Sj4vA.exe
Resource
win11-20250410-en
Behavioral task
behavioral31
Sample
quarantine/t98WFZ1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
quarantine/t98WFZ1.exe
Resource
win11-20250410-en
General
-
Target
quarantine/s8Sj4vA.exe
-
Size
5.4MB
-
MD5
1be0e0db93388bd4ac29fc850a122a2e
-
SHA1
91532349e2c23400b0ec0f2987713d49b8f3af24
-
SHA256
d1ff00cc1a4fefafcc75abd174864a332f94ee52b4fa463be5a4e71369edcefe
-
SHA512
e19a532302dfc4a9a0d84dd08d0407d2533c5cc66a15401b7c39779b8eb08554ff83edcbb332812366e9827776dfa36f843917f35cfb9ccbf55c31a5b6ac7681
-
SSDEEP
98304:q6RUAPvIw0NUBy6EzhQzCWyLt6Tike/E4pCOqn9VdsWAF1t1XqsVUzy:q6NPvIPU/CWGt6+keNpCOqn9A3lhv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4840 exp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4239789418-2672923313-1754393631-1000\Software\Microsoft\Windows\CurrentVersion\Run\Shell = "explorer.exe C:\\Users\\Admin\\AppData\\Roaming\\vbpk2hb902SX\\exp.exe" s8Sj4vA.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5684 set thread context of 568 5684 s8Sj4vA.exe 82 PID 4840 set thread context of 4360 4840 exp.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5684 s8Sj4vA.exe 5684 s8Sj4vA.exe 4840 exp.exe 4840 exp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5684 s8Sj4vA.exe Token: SeDebugPrivilege 4840 exp.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5684 wrote to memory of 792 5684 s8Sj4vA.exe 78 PID 5684 wrote to memory of 792 5684 s8Sj4vA.exe 78 PID 792 wrote to memory of 2656 792 csc.exe 80 PID 792 wrote to memory of 2656 792 csc.exe 80 PID 5684 wrote to memory of 2136 5684 s8Sj4vA.exe 81 PID 5684 wrote to memory of 2136 5684 s8Sj4vA.exe 81 PID 5684 wrote to memory of 2136 5684 s8Sj4vA.exe 81 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 5684 wrote to memory of 568 5684 s8Sj4vA.exe 82 PID 3848 wrote to memory of 3172 3848 cmd.exe 85 PID 3848 wrote to memory of 3172 3848 cmd.exe 85 PID 1932 wrote to memory of 4840 1932 explorer.exe 87 PID 1932 wrote to memory of 4840 1932 explorer.exe 87 PID 4840 wrote to memory of 4188 4840 exp.exe 90 PID 4840 wrote to memory of 4188 4840 exp.exe 90 PID 4188 wrote to memory of 4908 4188 csc.exe 92 PID 4188 wrote to memory of 4908 4188 csc.exe 92 PID 4840 wrote to memory of 3380 4840 exp.exe 93 PID 4840 wrote to memory of 3380 4840 exp.exe 93 PID 4840 wrote to memory of 3380 4840 exp.exe 93 PID 4840 wrote to memory of 4360 4840 exp.exe 94 PID 4840 wrote to memory of 4360 4840 exp.exe 94 PID 4840 wrote to memory of 4360 4840 exp.exe 94 PID 4840 wrote to memory of 4360 4840 exp.exe 94 PID 4840 wrote to memory of 4360 4840 exp.exe 94 PID 4840 wrote to memory of 4360 4840 exp.exe 94 PID 4840 wrote to memory of 4360 4840 exp.exe 94 PID 4840 wrote to memory of 4360 4840 exp.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\quarantine\s8Sj4vA.exe"C:\Users\Admin\AppData\Local\Temp\quarantine\s8Sj4vA.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5684 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wnl42von\wnl42von.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF4B.tmp" "c:\Users\Admin\AppData\Local\Temp\wnl42von\CSC3E4E70E0DC9D432587874A8F2B34BAF8.TMP"3⤵PID:2656
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\explorer.exeexplorer.exe C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe2⤵PID:3172
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe"C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s5jfbctb\s5jfbctb.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB7C7.tmp" "c:\Users\Admin\AppData\Local\Temp\s5jfbctb\CSC81F5F5EEC4D411F8AB3E92DB739CCFC.TMP"4⤵PID:4908
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:3380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4360
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f3c57ec8842deb70d8e2e8f20d10ee27
SHA182a093284f6fefa87f8b455c7b4d6d6dda7b3c0e
SHA256bb8a753a406bfdd9b023a3a6187a9fb67f9e72dfea663466bac9c94c5f52fa48
SHA5121938b7ea3f98a65f248a55659b060133b9e1f752c6ebfe57c6c08743e1e93a95cfdfd65a43e8c4f1a55d6cb4f77c44987464bbb27664e2f06fe1f054d98ae40b
-
Filesize
1KB
MD5687baad98d3e6db0f33275918fffc467
SHA1a6afad466c27150c074a191d6306d04b4b0b44a1
SHA25614c174a4ef0daa604d38b44044471020ceb25ae1f6a10c9bcb27057cda1c0479
SHA5123f717200464fb4d9d6ae33303676df59b56f1d713fd8264ef10465de12ac08caee52208376a3629b169af27dd4df7e4e04512aacc22af2bc5502af32de70ec46
-
Filesize
8KB
MD5d2cf4485c6a91ebfe1542bfde1bc15ff
SHA1f7c1006bf4cbfdcd0ef7d7605c1acf00cc3dea44
SHA256ec47d5951973327d182888841c245a6b48496b92bad31c667a975394cfd31fa1
SHA512e4f3b67f857367b5c57ecf1b9d0e22862a6eba75500d8dbe5d899916035136f5fd4a4b3982586a17db9a759d1a666b7c54180539e35fac13b4b4d8c287b260ea
-
Filesize
8KB
MD581518173afa95d0d2d77beef6db40ef4
SHA114c4ebbfdb92c1d61be555d313a0e17bec063053
SHA256577473014c3267ddb54648809619bea616ed84665696232cf999568e366c5150
SHA5123b086fd102c767ab74d6b8c6f2c5471bbe8d759c34ea9d46ff01d07b71624036bacbf57b91259568d039afafbe3c9eade4989e1078dc5e257727f6c1a6d97453
-
Filesize
5.4MB
MD51be0e0db93388bd4ac29fc850a122a2e
SHA191532349e2c23400b0ec0f2987713d49b8f3af24
SHA256d1ff00cc1a4fefafcc75abd174864a332f94ee52b4fa463be5a4e71369edcefe
SHA512e19a532302dfc4a9a0d84dd08d0407d2533c5cc66a15401b7c39779b8eb08554ff83edcbb332812366e9827776dfa36f843917f35cfb9ccbf55c31a5b6ac7681
-
Filesize
652B
MD54de068191b7f27d5d7688d2b7fffa095
SHA14a18d083ad4f6dd066dd15f2c383870d94d76113
SHA256ab53906fec1e47dbc070fbbd6dc300482010e286ce4441b724516aaed2352191
SHA5124fde28605fcf6ab6ec8c9833971554eab0633ff5b17cbb92b854d0b5433114fa9ede9c10416f1a56974073d9d87bedeee40ad7480cb2f9611a18a7e94d49cc6e
-
Filesize
204B
MD5f55bc3d409a45abf8cfbe5db398110c1
SHA1a1e2c44b8a7c8a2829d6cea680fc3539d6128729
SHA256016bfb7b70cc002fbaaa97d18b0b6834aa791d496d84ef31fd255824ad198efc
SHA5126640715357166435229d92eb721edbe01e6578ee2e1e480e1b97f237fa93dcb2099f1c0b8c23c2372062463559232a417a4f697444fa0764518d11e43d06b889
-
Filesize
652B
MD55172a1dd2855d60e0cbddb373988120a
SHA1ab1743deee18dd3256d98772822a4f9e472019f1
SHA256a5269a658379dc15c4c7ddc1158607013629d581fbdd3243bf654c2db7a58599
SHA512288bd8f9c950924980ffb2ad1987aca5aaac53330dd743449d61f0ecd27cc107da58e23cf60c965de9d167452426e53f8880c67007116b2f332b8d4b4d21ee0e
-
Filesize
8KB
MD558b10ef6ba0da88788f1aac56ce7e2db
SHA148221936b98aac14ead7c4589513d074365414ec
SHA256ae11144f426028e50e77d64a66aeb954e169f627f8abfe403791032594834520
SHA51219c28b5af8e4243350ee13c423fd066cef969a5c86de5f7b2ac4e4fbf75fda17e82a6a91fbd6034786b9beee77e2eb4b1cecd1cf0b901e2874b88da3e338845e
-
Filesize
204B
MD5086c79d26524df363433cf270db7a441
SHA194c23c8c592e3d0a4f4b1f8e0e2f30dd528eb9b9
SHA256e951b0c4544fa579f56ff5aa55566e93c117d74b7a62e7c075544aa4160f98a8
SHA512fa631fcde2469448322216d4e9fb7d296bd9f42d5061f358230708de3e3e9fe2946d9cf85c1a2e89016edf9a28f55828d95c628d6a813eda2a54721d93a24306