Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 10:19
Static task
static1
Behavioral task
behavioral1
Sample
94b5fa1a2db58a329dc07d59ecc2c1b0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
94b5fa1a2db58a329dc07d59ecc2c1b0N.exe
Resource
win10v2004-20240802-en
General
-
Target
94b5fa1a2db58a329dc07d59ecc2c1b0N.exe
-
Size
78KB
-
MD5
94b5fa1a2db58a329dc07d59ecc2c1b0
-
SHA1
85af51d70917ea12abc99fcf9d273924a7e792b6
-
SHA256
32228062aa03a89ff81e583c8e0bd85e22e62aece98aae8acb599bc4d73274b4
-
SHA512
927bdd2c59f644b10d2b7ce5d1268bcaa64c34864c1b1aaa196b19435294ba7d96ef391ebbb7c04f3124b901e8b95902f3283d88df4de862731838be2578c548
-
SSDEEP
1536:CtHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtRt9/RW1jA:CtHYn3xSyRxvY3md+dWWZyRt9/5
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2840 tmp25C9.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2840 tmp25C9.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp25C9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp25C9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe Token: SeDebugPrivilege 2840 tmp25C9.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2852 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 30 PID 2208 wrote to memory of 2852 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 30 PID 2208 wrote to memory of 2852 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 30 PID 2208 wrote to memory of 2852 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 30 PID 2852 wrote to memory of 2704 2852 vbc.exe 32 PID 2852 wrote to memory of 2704 2852 vbc.exe 32 PID 2852 wrote to memory of 2704 2852 vbc.exe 32 PID 2852 wrote to memory of 2704 2852 vbc.exe 32 PID 2208 wrote to memory of 2840 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 33 PID 2208 wrote to memory of 2840 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 33 PID 2208 wrote to memory of 2840 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 33 PID 2208 wrote to memory of 2840 2208 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\94b5fa1a2db58a329dc07d59ecc2c1b0N.exe"C:\Users\Admin\AppData\Local\Temp\94b5fa1a2db58a329dc07d59ecc2c1b0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z7oj0-zv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2721.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2720.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp25C9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp25C9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\94b5fa1a2db58a329dc07d59ecc2c1b0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5066aecc588521a85550d7992735a6b77
SHA14739850bcd47db5a17689d64cce6645be0577a90
SHA256edf7d012238ded16a317d0cc23393b9246f5860597e48966081f0f14e7c8d603
SHA512213ac9d5b7ca3cb5ffbcfe2b45ac6615239734a57888b76c2794ca31c3aca09e08dce289061b1865572d3a62def2d92e38565029be9f8b542584fbaf63d962c4
-
Filesize
78KB
MD5b4645918b0864263b65a92d465e1ff63
SHA102fa574106b784f78ab3266a67cce677a549b94e
SHA25607797396fbc838eb0c3171959ec02236912ccf767040cd28733f8c07e1b331ac
SHA512e782a412ecfad7d94c9aa400ea5edb9c1b6f9f4aa18c9c110b98ad6570eece886e35bb13710b319edbccc52a498300150a20cd9e84d3b2e84c52ec70fb2a5137
-
Filesize
660B
MD59069b7300823e3eaa33d586de83887ba
SHA1f01028d5eddb5b8df13cce709f7be815de7d7bf3
SHA256016cf662ab8ed0ad38933ec60e79b48b9c78fc94ab499c75c568decdde725a59
SHA512868f2eb891835d5c267770b37110d2d72ba1fb80545c016d085f708dc8783d013e0d76e0a984e3253d0396c84bed72091aa7b789b73f5e0a06e3e43cb4a6ac8e
-
Filesize
15KB
MD583511a2bf54d406c7e55c60e1896ef2a
SHA1ff8a60b62b312f4fb72126dde2afae9fcb04bdc1
SHA256fbb537c11a1e86e53ca1f9b28742866299e6004d9b430a478ccfa319df727829
SHA512aeb2726aeee2573ea0c1d3c716e8327b48138fcdad04eb883e23c18d5e3b866d000d2d0c93ae28e42220df4baa3c2c3e3f41826314b3cefd71333a506d3d1e81
-
Filesize
266B
MD59c923d265790186ec6014eda4f672ccd
SHA12a3314b56dba918b6c552c3e7678c7e9a922bf80
SHA256b75ed97114a1f82711935ad42955c7b07814710f1fe153877f1eaf6999682c1f
SHA512980ed8bbca59d95cb3af1853c34783b45c5bee364c4733eb6fea3001b60b640105a416b6af0c04869fce27047962e699c19d417208d0bd8b88d40f01c0c42ea6
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107