Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24/04/2024, 23:33
Static task
static1
Behavioral task
behavioral1
Sample
7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe
Resource
win10v2004-20240412-en
General
-
Target
7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe
-
Size
78KB
-
MD5
0c8b2cd1bb80142c9d071078fe476919
-
SHA1
d70d60a43620815265dbd40bb4f308130c764c90
-
SHA256
7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a
-
SHA512
e901e8507699a5a3343789a1b9a592e7b36ced3d3ac5b307ca3315f9326e77200f55014f25dd8f521ebe94f907934407849d204c0a1078af9fc79fb4e5a559de
-
SSDEEP
1536:05jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6X9/c1sw:05jSAn7N041Qqhgf9/Q
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2600 tmp7CBE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7CBE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe Token: SeDebugPrivilege 2600 tmp7CBE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2528 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 28 PID 3048 wrote to memory of 2528 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 28 PID 3048 wrote to memory of 2528 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 28 PID 3048 wrote to memory of 2528 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 28 PID 2528 wrote to memory of 2756 2528 vbc.exe 30 PID 2528 wrote to memory of 2756 2528 vbc.exe 30 PID 2528 wrote to memory of 2756 2528 vbc.exe 30 PID 2528 wrote to memory of 2756 2528 vbc.exe 30 PID 3048 wrote to memory of 2600 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 31 PID 3048 wrote to memory of 2600 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 31 PID 3048 wrote to memory of 2600 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 31 PID 3048 wrote to memory of 2600 3048 7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe"C:\Users\Admin\AppData\Local\Temp\7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rt-76cdb.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7EB2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7EB1.tmp"3⤵PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7CBE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7CBE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7c5fcdc2c289b7938b8276a9cb0acef7376c2fde212744147f294fbea4126d0a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d2f473f798bc993f8c9261d071a1342b
SHA137408a598d831737ebcbb522068c81506f1db505
SHA2567b690ae1cb158fdc91fca81ee43bdb73cf0fcdee87d7e2c034ffdfbb0758b89a
SHA5121f2250085c4e0538de82f76213676c282c5c59fd7ac35378c58eab51852db7ebd34de7d8bc8a9c015b0e9785d63146a0ff383826d3260b5ff7e7b2281d06defc
-
Filesize
14KB
MD529074cf40fb65222e1400d26a669b1b2
SHA117fb16d897a60432a45ff4925ad3ee85099af5e6
SHA256d5393d12260c48180f861abfafec23cd7df094c2927196d495d614d523148a60
SHA5121a718eeaac17a379cf3aff0bf1255a85b868311f307c3c350141f8bd81b7c57d86b104ff1d629ad08c8ac02e57374387f1a8552e095997a64d7e619c138288d8
-
Filesize
266B
MD5bab3563c649a24af73bd3945f373f927
SHA1f529f6aa73c203d017f56e4bba8e0ddaebf6a399
SHA25695d36d9a21cb8eda603a3119776fa6c50686050be9677b095c9efd085f7f23b7
SHA5127a685d8569b6a0d94bf61e90241f1ce1712d48f84e0c5b4977c5609aa9441a3159c438176bfa07f6aaf8f2b861a6f0337bfc31979c2ab9d9831a4fb8af58723b
-
Filesize
78KB
MD5f2db560c77b05b70a834edddae1bf9d8
SHA14620939a12e2c34bf0075dee8a385fe0aa7d4ebf
SHA256a733c12bd06ff8fd57dfe1ffad10961211669eafbb1f82d8ec5e1820bcb006d3
SHA512150adc2d91a1ade3654e8797775719dc12d302b6cf44ace36bb535b091d652d8255278e56325a4be62aaa1132461646ee21b0ab2a44d7e367091b5844de09a71
-
Filesize
660B
MD5b8d388fb05cb647dced94e99fb131aca
SHA1f4ce7479a6e48d360c4c39f4d53c29ee5b5c31c1
SHA256e6f37e8054bcfa2d9867a3fb224df20e14a30625117264bc72496ea47c27e189
SHA512f06e842b6cba83ae3f1b9cd0a5a90ce15959a9e613e3413d9a7b8ed4cf42b54e9057e18fb06c571c483eab0f6642f437db7fa357a72b445e6f3cb7e9cb5e04aa
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65