Overview
overview
10Static
static
10quarantine...0K.exe
windows10-2004-x64
10quarantine...0K.exe
windows11-21h2-x64
10quarantine...TS.exe
windows10-2004-x64
10quarantine...TS.exe
windows11-21h2-x64
10quarantine...qK.exe
windows10-2004-x64
3quarantine...qK.exe
windows11-21h2-x64
3quarantine...ZK.exe
windows10-2004-x64
10quarantine...ZK.exe
windows11-21h2-x64
10quarantine/Energy.exe
windows10-2004-x64
10quarantine/Energy.exe
windows11-21h2-x64
10quarantine...es.exe
windows10-2004-x64
10quarantine...es.exe
windows11-21h2-x64
10quarantine...cL.exe
windows10-2004-x64
7quarantine...cL.exe
windows11-21h2-x64
3quarantine...9O.exe
windows10-2004-x64
10quarantine...9O.exe
windows11-21h2-x64
10quarantine...6q.exe
windows10-2004-x64
10quarantine...6q.exe
windows11-21h2-x64
10quarantine...di.exe
windows10-2004-x64
10quarantine...di.exe
windows11-21h2-x64
10quarantine...89.msi
windows10-2004-x64
9quarantine...89.msi
windows11-21h2-x64
9quarantine/main.exe
windows10-2004-x64
3quarantine/main.exe
windows11-21h2-x64
3quarantine/random.exe
windows10-2004-x64
7quarantine/random.exe
windows11-21h2-x64
7quarantine..._2.exe
windows10-2004-x64
10quarantine..._2.exe
windows11-21h2-x64
10quarantine...vA.exe
windows10-2004-x64
7quarantine...vA.exe
windows11-21h2-x64
7quarantine...Z1.exe
windows10-2004-x64
10quarantine...Z1.exe
windows11-21h2-x64
10Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
15/04/2025, 23:26
Behavioral task
behavioral1
Sample
quarantine/07jGt0K.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral2
Sample
quarantine/07jGt0K.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
quarantine/235T1TS.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral4
Sample
quarantine/235T1TS.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
quarantine/4CJvcqK.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral6
Sample
quarantine/4CJvcqK.exe
Resource
win11-20250410-en
Behavioral task
behavioral7
Sample
quarantine/CBOZ4ZK.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral8
Sample
quarantine/CBOZ4ZK.exe
Resource
win11-20250410-en
Behavioral task
behavioral9
Sample
quarantine/Energy.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral10
Sample
quarantine/Energy.exe
Resource
win11-20250410-en
Behavioral task
behavioral11
Sample
quarantine/GPSHees.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
quarantine/GPSHees.exe
Resource
win11-20250410-en
Behavioral task
behavioral13
Sample
quarantine/VcYJXcL.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
quarantine/VcYJXcL.exe
Resource
win11-20250410-en
Behavioral task
behavioral15
Sample
quarantine/aUdWe9O.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral16
Sample
quarantine/aUdWe9O.exe
Resource
win11-20250410-en
Behavioral task
behavioral17
Sample
quarantine/eLa1r6q.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral18
Sample
quarantine/eLa1r6q.exe
Resource
win11-20250410-en
Behavioral task
behavioral19
Sample
quarantine/fLoJWdi.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral20
Sample
quarantine/fLoJWdi.exe
Resource
win11-20250410-en
Behavioral task
behavioral21
Sample
quarantine/fyBqr89.msi
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
quarantine/fyBqr89.msi
Resource
win11-20250410-en
Behavioral task
behavioral23
Sample
quarantine/main.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
quarantine/main.exe
Resource
win11-20250411-en
Behavioral task
behavioral25
Sample
quarantine/random.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral26
Sample
quarantine/random.exe
Resource
win11-20250410-en
Behavioral task
behavioral27
Sample
quarantine/random_2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
quarantine/random_2.exe
Resource
win11-20250410-en
Behavioral task
behavioral29
Sample
quarantine/s8Sj4vA.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral30
Sample
quarantine/s8Sj4vA.exe
Resource
win11-20250410-en
Behavioral task
behavioral31
Sample
quarantine/t98WFZ1.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral32
Sample
quarantine/t98WFZ1.exe
Resource
win11-20250410-en
General
-
Target
quarantine/s8Sj4vA.exe
-
Size
5.4MB
-
MD5
1be0e0db93388bd4ac29fc850a122a2e
-
SHA1
91532349e2c23400b0ec0f2987713d49b8f3af24
-
SHA256
d1ff00cc1a4fefafcc75abd174864a332f94ee52b4fa463be5a4e71369edcefe
-
SHA512
e19a532302dfc4a9a0d84dd08d0407d2533c5cc66a15401b7c39779b8eb08554ff83edcbb332812366e9827776dfa36f843917f35cfb9ccbf55c31a5b6ac7681
-
SSDEEP
98304:q6RUAPvIw0NUBy6EzhQzCWyLt6Tike/E4pCOqn9VdsWAF1t1XqsVUzy:q6NPvIPU/CWGt6+keNpCOqn9A3lhv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5932 exp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4144164418-4152157973-2926181071-1000\Software\Microsoft\Windows\CurrentVersion\Run\Shell = "explorer.exe C:\\Users\\Admin\\AppData\\Roaming\\vbpk2hb902SX\\exp.exe" s8Sj4vA.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3992 set thread context of 3468 3992 s8Sj4vA.exe 82 PID 5932 set thread context of 4876 5932 exp.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3992 s8Sj4vA.exe 3992 s8Sj4vA.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3992 s8Sj4vA.exe Token: SeDebugPrivilege 5932 exp.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3992 wrote to memory of 5888 3992 s8Sj4vA.exe 78 PID 3992 wrote to memory of 5888 3992 s8Sj4vA.exe 78 PID 5888 wrote to memory of 5804 5888 csc.exe 80 PID 5888 wrote to memory of 5804 5888 csc.exe 80 PID 3992 wrote to memory of 1148 3992 s8Sj4vA.exe 81 PID 3992 wrote to memory of 1148 3992 s8Sj4vA.exe 81 PID 3992 wrote to memory of 1148 3992 s8Sj4vA.exe 81 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 3992 wrote to memory of 3468 3992 s8Sj4vA.exe 82 PID 1748 wrote to memory of 5520 1748 cmd.exe 85 PID 1748 wrote to memory of 5520 1748 cmd.exe 85 PID 5492 wrote to memory of 5932 5492 explorer.exe 87 PID 5492 wrote to memory of 5932 5492 explorer.exe 87 PID 5932 wrote to memory of 4704 5932 exp.exe 90 PID 5932 wrote to memory of 4704 5932 exp.exe 90 PID 4704 wrote to memory of 4972 4704 csc.exe 92 PID 4704 wrote to memory of 4972 4704 csc.exe 92 PID 5932 wrote to memory of 4876 5932 exp.exe 93 PID 5932 wrote to memory of 4876 5932 exp.exe 93 PID 5932 wrote to memory of 4876 5932 exp.exe 93 PID 5932 wrote to memory of 4876 5932 exp.exe 93 PID 5932 wrote to memory of 4876 5932 exp.exe 93 PID 5932 wrote to memory of 4876 5932 exp.exe 93 PID 5932 wrote to memory of 4876 5932 exp.exe 93 PID 5932 wrote to memory of 4876 5932 exp.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\quarantine\s8Sj4vA.exe"C:\Users\Admin\AppData\Local\Temp\quarantine\s8Sj4vA.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fr1hthh1\fr1hthh1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5888 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA21C.tmp" "c:\Users\Admin\AppData\Local\Temp\fr1hthh1\CSCBC3536CE840C4E4CB54A4FEBBFA085.TMP"3⤵PID:5804
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:1148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\explorer.exeexplorer.exe C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe2⤵PID:5520
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:5492 -
C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe"C:\Users\Admin\AppData\Roaming\vbpk2hb902SX\exp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5932 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tx3pprfn\tx3pprfn.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA671.tmp" "c:\Users\Admin\AppData\Local\Temp\tx3pprfn\CSCE28AF4A33CBE4FB3B464CC216522A24.TMP"4⤵PID:4972
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4876
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5da95fab4a93ce19b1b2a9bc927626c90
SHA1d89b12ed572761c80fb850d1410a7081324a3193
SHA256a6f5fb6a2e062562af32472d3cbd87dbd21499a138e7cf771455d3232f1e09cb
SHA512ad458d47d6d37728b7b42e0d8bc0cb8fa5ddebc99b85865350902fc933e8bb945fdb29721ed282e6f172ad1ff27c66ca3365533b799a051f21a897fd201579b2
-
Filesize
1KB
MD56aaa1006e1fd2e34b0217a514d1506d1
SHA130d7223b12c040f398fbc20b0304177da1dfe53e
SHA2566b76fd4a1aef2b15d181c9ca2e666cfbaabeb3356cdccb26c6634cad4ef9b031
SHA51246e0e5826a0ec869dbcc7c6213ee3a5f05e843c4c98bfaf43dccbf0c0962435e1bea73a9394151a73228de739d91df6083a8d1fb278d8b6775dea4cf7cc53a2b
-
Filesize
8KB
MD55698672292b1414fc1517ee3864a2832
SHA183441623167073f1bb85b146d82d3521d0507716
SHA256e592cf14ccb6c445309f96db8e3dc9798122ce01ab9ecbc0f9f9131ded15f3c8
SHA51288ee82ad06db1ff0d5cedd5c10a4b75d8be8beab94bfcdc6443fb322b3fcee432f12b1cbf95b9f657d7c9c2294f2b5126c4994ee2500a94ec97d77b968a148be
-
Filesize
8KB
MD5cdf542e019761095d0c5d816dd341e3f
SHA1592408d7f97b91b647485e9b29c4210d8e2b4fd1
SHA256b3d7160291baf0641a5374493d50a6f0ca48eb0ec5cd797068021ea07cf27108
SHA5127afcc68775a2ec3935b78ef1af6d4124c52e484cef5a48212f878d46e10fa1fe68e2277552be1c20662618d7961a8617d3d19b62dc47963e2a3dd6fcb90f5511
-
Filesize
5.4MB
MD51be0e0db93388bd4ac29fc850a122a2e
SHA191532349e2c23400b0ec0f2987713d49b8f3af24
SHA256d1ff00cc1a4fefafcc75abd174864a332f94ee52b4fa463be5a4e71369edcefe
SHA512e19a532302dfc4a9a0d84dd08d0407d2533c5cc66a15401b7c39779b8eb08554ff83edcbb332812366e9827776dfa36f843917f35cfb9ccbf55c31a5b6ac7681
-
Filesize
652B
MD5a5e456bb9e0853facaf85e37699bc15c
SHA18ddb11d467451000cf5d00e8fed883aa040010c2
SHA25643803706f837d3f2feb14cd8234a9f5a0268361d629d1c66b514782d4a02ed82
SHA512a27fe22d5230bce1053d7193852d600d132419c8612701929e1ffc8aa514467a955d6c07b0ee6ad6555f4ea362266fcc1e37a68999fffe4fd6e95f1dae371d23
-
Filesize
8KB
MD558b10ef6ba0da88788f1aac56ce7e2db
SHA148221936b98aac14ead7c4589513d074365414ec
SHA256ae11144f426028e50e77d64a66aeb954e169f627f8abfe403791032594834520
SHA51219c28b5af8e4243350ee13c423fd066cef969a5c86de5f7b2ac4e4fbf75fda17e82a6a91fbd6034786b9beee77e2eb4b1cecd1cf0b901e2874b88da3e338845e
-
Filesize
204B
MD5e267d891891f13a6fb37a8c477c0e120
SHA1fd02187cc1acafe2c531d9f7741a5fa6272136a8
SHA256b667769df5e57b7d494ed6f26a032170edbf187ab0b63b0cfe0af0d76e1cce7e
SHA5127c0d65237b81d136d7b22cbee3e582901aa5ee5da6348a2454479b1df1e54a88d845f943e6b43265885b18087472e616da087be4ba6b8c5e8c963e971b99223c
-
Filesize
652B
MD5792b44d766b22d9ae42e2e1054a7d556
SHA156d1808e6df2eaec53ed3be738dd97e47c7f8939
SHA25654010777b4b4e0ff3ada60dd178af96b67baab3cb9c93020f64c33021e5ea0e7
SHA5125c5eb777cd40d5b1d6e1b77511a87dc4525318b1f2071af83a58dbca5e611c703ffbbe8d5cad3f12862f330dc5cf3354e81d367cad4ba16a67ebab61275bfd93
-
Filesize
204B
MD55e6ad7009fafc14be447fc3e5e66fe55
SHA1e1dae9860709d90c639feec23140abe93c6d2be5
SHA256a03afb6673fcb6abbc539138846674e290c619aefc56774178eaa01b7b8959e8
SHA51294fe1ac7d8aa14bb0bb1f0fb98984df19350a119e78636c4ed40af5f474d756295c9b8c3530d0fabd0ad392b0bfbf5a6e28b72573de25fd8a00c4721af468ea1