Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22/12/2023, 08:38
Static task
static1
Behavioral task
behavioral1
Sample
7df5205b0ecf24202a81a382894c317a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7df5205b0ecf24202a81a382894c317a.exe
Resource
win10v2004-20231215-en
General
-
Target
7df5205b0ecf24202a81a382894c317a.exe
-
Size
78KB
-
MD5
7df5205b0ecf24202a81a382894c317a
-
SHA1
ed65848baa28435dd4cd6ea5d0795ddbfc0e1598
-
SHA256
40d37906b8782bc84a4d77e2b590e7c02e36a4d96a008ba5a5c00394f9ccfc25
-
SHA512
4a962fb6c8ce462d069191ebe1fd06bca8a542dded4cb004388bcc71592277b85eb8c61f4b4a0e36ac39f6af49e3c07db33e1d8a658dc0caf72d22e6f6ac743d
-
SSDEEP
1536:UV5Sdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96s9/s1Kg:UV5Nn7N041Qqhg79/y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2148 tmpA7C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2212 7df5205b0ecf24202a81a382894c317a.exe 2212 7df5205b0ecf24202a81a382894c317a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA7C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2212 7df5205b0ecf24202a81a382894c317a.exe Token: SeDebugPrivilege 2148 tmpA7C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2212 wrote to memory of 1976 2212 7df5205b0ecf24202a81a382894c317a.exe 19 PID 2212 wrote to memory of 1976 2212 7df5205b0ecf24202a81a382894c317a.exe 19 PID 2212 wrote to memory of 1976 2212 7df5205b0ecf24202a81a382894c317a.exe 19 PID 2212 wrote to memory of 1976 2212 7df5205b0ecf24202a81a382894c317a.exe 19 PID 1976 wrote to memory of 2772 1976 vbc.exe 23 PID 1976 wrote to memory of 2772 1976 vbc.exe 23 PID 1976 wrote to memory of 2772 1976 vbc.exe 23 PID 1976 wrote to memory of 2772 1976 vbc.exe 23 PID 2212 wrote to memory of 2148 2212 7df5205b0ecf24202a81a382894c317a.exe 24 PID 2212 wrote to memory of 2148 2212 7df5205b0ecf24202a81a382894c317a.exe 24 PID 2212 wrote to memory of 2148 2212 7df5205b0ecf24202a81a382894c317a.exe 24 PID 2212 wrote to memory of 2148 2212 7df5205b0ecf24202a81a382894c317a.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\7df5205b0ecf24202a81a382894c317a.exe"C:\Users\Admin\AppData\Local\Temp\7df5205b0ecf24202a81a382894c317a.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yiu-zxxo.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAEA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAE9.tmp"3⤵PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA7C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA7C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7df5205b0ecf24202a81a382894c317a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5086e39841584ce276e367187e8512b8b
SHA133ec7a51c9918702e555ec5fbff5ebd8a3c69e78
SHA256bf41cc7590645de242aa2bba898b7f21fc557f69d7fd28003db9a73b34d22041
SHA5121dfb8c20c37d45852a12261da91d1ad237b793ac81d9327c4747041867814b667b7b5ce8df867d2d90a1f50651ec16484e8f0661777abe503ae51b49eb37d3df
-
Filesize
78KB
MD5cfac43089bb287ec9f79bf073edcda98
SHA1fad2bd43c4ff2dd33bb94837326f60aacaa2b9f6
SHA2563823419f35d5358bac9549241cb0aaeb88ff8cf0d6bd5f485e266f096747e9b6
SHA512873cf7d73d37a0f59f8ac48be935be44a17cf5f6824dd4c38269abc9ae66aedf6884ddf3a90178cf2683be48766334ac9bd6b469e6df2cb6d269e637cda19f07
-
Filesize
660B
MD5f0cc121ad3747c4905926ac3b407df45
SHA16e84a84dbfa37afd61f3a0b5b50a3a47fa0c0c58
SHA256e0db93ce3f0d01de6568fbfd3a7d38559b02d6e0d03856ac8a947c97e8ea7e05
SHA512e69951ef774e7377dadb220eaebec5452497ee65bad6445ffec804d3c2bcbf9b3a9aea2edf16ee1f8904dc36c8b7b6c17a99848bdd3b50f3368b00e86ca30aff
-
Filesize
14KB
MD54e48589637fc51c40aa73031e618183c
SHA188525377ae26de1370733f26516888a79b45985a
SHA256086549904486ffde534edbcd3f8eacfa8d8eeb305da1f19f8a61ed1e2d9bf6d7
SHA5123cfe2ec6faf19f09d2c8d1e347d181d2550a8c067bb45a6b1c0776094391f9c2a0445d6cbae6b00bc141861d2e0db3c19f3f45e7ac3275c3b29fe202f5a50532
-
Filesize
265B
MD514b5d407723cc86ed056e77432554a54
SHA160901539e166699c11beca31cf591f5ebfad9d5d
SHA25698237a1307105314838cf2947ac6256d9f55978984aeea9b9d94029f0a1655e1
SHA5121dc41462e594c8532fbf4f82dbd346b008f5d4f7b40d1f1b7da76b55218214fababdaa5c4af1a8089ccf393dc17ee0b7c62208a2ab939958b62cea80084f9822
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65