Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe
Resource
win10v2004-20240802-en
General
-
Target
b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe
-
Size
78KB
-
MD5
1343eeba6dfc179bc5a55bfa43c6fa35
-
SHA1
0111c58871b5b52b84962ec72f0468d937f24514
-
SHA256
b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3
-
SHA512
96f2bdae096f781544b6682c8152ee3130ae660c3392551bfa127708d0ead9427380064e0e722a76044cbd0e323a9ee2375950347985a9d28cab5cf6d12860c0
-
SSDEEP
1536:G5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtv6wG9/012i:G5jSAn7N041Qqhg5G9/c
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 860 tmpC294.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC294.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC294.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe Token: SeDebugPrivilege 860 tmpC294.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2476 wrote to memory of 1968 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 30 PID 2476 wrote to memory of 1968 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 30 PID 2476 wrote to memory of 1968 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 30 PID 2476 wrote to memory of 1968 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 30 PID 1968 wrote to memory of 1084 1968 vbc.exe 32 PID 1968 wrote to memory of 1084 1968 vbc.exe 32 PID 1968 wrote to memory of 1084 1968 vbc.exe 32 PID 1968 wrote to memory of 1084 1968 vbc.exe 32 PID 2476 wrote to memory of 860 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 33 PID 2476 wrote to memory of 860 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 33 PID 2476 wrote to memory of 860 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 33 PID 2476 wrote to memory of 860 2476 b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe"C:\Users\Admin\AppData\Local\Temp\b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\w8c_z-2b.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC3CD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC3CC.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1084
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC294.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC294.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b042dd93754531b923eda76cc727cf375014e8f333ecc9a635923a0e8ba181d3.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54e7acdf61f8896e34b4827fe4f5f551d
SHA1430bd1b24e37f199da9bd74e6a2c24858c044dad
SHA256c7e22900a287a801c0a17a1db4ef5b99f9ed9c0391e51a248ac4e32ddd6be88e
SHA512fae62c3c67eb0bb7f97f66718067b24f8a138d464833e3d75801f3a217ccd570e38f031c3afb36819a95e7cf59cd74776faf65338ecfa5d1e45351c6f9a42029
-
Filesize
78KB
MD51cbb28864b96503f8e1c63f52a269fee
SHA1a7047442379be775a797131925f4f7672ade9f60
SHA2560344dfafeb5097d73b349ba930b62099539293115d0aca337d1e79fd8a7cb1a2
SHA5125a5d16b17e51dce82def0477cdda4ce81fda2c85342fd5e73d2dc159b3c68ceb6dc22f8c4df4cca4a439d644aef91db95dcd85fda6d0a87d14d54d6ec3e9133e
-
Filesize
660B
MD5ec44d114c925810552dba7b4085bb8ff
SHA18e16510e2f4dfc8710b4ebf3ac35293982a3f944
SHA2567bb28b2901313ac8a3f1951edd665272f8790ca8845073a1df276891df1f486f
SHA5129c16fa0d454de29a178912e03228eb1cf0d21a44e6cbcbd4ff8f9a833c61124432d006392bbee49f0e6fb7b5ddae6297276d2394e33664175bf5c004675fac43
-
Filesize
14KB
MD59f05cb7df2a24d175af26cd8b8798f18
SHA14a6cbe487c967d8fda3bb7eb2370505e6bd361c0
SHA256f71df29e86702f350848bc6cd0dfc02acc4eba648317cf06f5cb82bd35043ada
SHA5121d8bbae374313a35ac575d3f8bee4fa111933d517b7d0f793dbd397f2d22954276afb93b5a79022816c14cf03091b84dcfbc8c33da735148eb9c6ccee4ef99ca
-
Filesize
266B
MD52a65bb05deec2d26c2ce98f99a36c865
SHA182192a02bcc6ad046bde46eb7bf911aec51937a6
SHA256a0fb359869d4cbc98f2f453da316fd7281eb523eb69ff82b2cc7ab2102140cc7
SHA512ba30aa173c5a25ccbac19e737b89eeab79fa1f26968d9bd705a77596174c4a0e7a3b1ca5346046cc5615af6ce5dfd392ea515b33193965d6d58b0d39c3f6b5d7
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65