Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 11:02
Static task
static1
Behavioral task
behavioral1
Sample
a2565f04d58f58bc8ca5a960408f7db0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2565f04d58f58bc8ca5a960408f7db0N.exe
Resource
win10v2004-20240802-en
General
-
Target
a2565f04d58f58bc8ca5a960408f7db0N.exe
-
Size
78KB
-
MD5
a2565f04d58f58bc8ca5a960408f7db0
-
SHA1
4e73bcd7a6cff378986904b0f0e1857580308ac0
-
SHA256
cb1624fb8d4ff67a6c9402fb29693ffaeda4059d8a1ce65ed61aa76a10cc69af
-
SHA512
1eb54cbe7dfb366ec0ff0874cbc720ce80609ace1e8ae2206ad4acd70ae261159961a6b59982e38a802bbaf1dce1eeae6f2a21eee3e2ce6bcd2537f513b5c2a9
-
SSDEEP
1536:QPCHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtl9/+1Jg:QPCHFo53Ln7N041Qqhgl9/l
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2804 tmp402C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp402C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2565f04d58f58bc8ca5a960408f7db0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp402C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe Token: SeDebugPrivilege 2804 tmp402C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2772 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 30 PID 2108 wrote to memory of 2772 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 30 PID 2108 wrote to memory of 2772 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 30 PID 2108 wrote to memory of 2772 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 30 PID 2772 wrote to memory of 2716 2772 vbc.exe 32 PID 2772 wrote to memory of 2716 2772 vbc.exe 32 PID 2772 wrote to memory of 2716 2772 vbc.exe 32 PID 2772 wrote to memory of 2716 2772 vbc.exe 32 PID 2108 wrote to memory of 2804 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 33 PID 2108 wrote to memory of 2804 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 33 PID 2108 wrote to memory of 2804 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 33 PID 2108 wrote to memory of 2804 2108 a2565f04d58f58bc8ca5a960408f7db0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2565f04d58f58bc8ca5a960408f7db0N.exe"C:\Users\Admin\AppData\Local\Temp\a2565f04d58f58bc8ca5a960408f7db0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ths2mz-g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES42BC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc42BB.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp402C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp402C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a2565f04d58f58bc8ca5a960408f7db0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b981e0934c9b730de2d06ba3964b77ca
SHA158837ead46dd79ab98193f2c604895cee4abf846
SHA256a40b31e8887bb9ef83198f0f72121393faee4ee9a57d97bdb6cd2cd51fdcb29b
SHA512e78d7975a1caa638d569fe2f6e97ed22d4ce5925fa5fbba638bcf300338dbcaa173f63809dff67c45db0c69ae301172388c2a252bd517076b04334a24df445c9
-
Filesize
15KB
MD511da683a0dd18adf2a68f135f5c54eef
SHA140a14a1521d276bf5ee5d7d23e90a9ca7ca76da2
SHA256a6f53f07197bdb86ee8d9976639d40486418368b579a58bbb1cbac18d8ea071c
SHA512c288e6668b3988a838708d272c6e1c3b3e2eb9f1cbffbd35537e8bcbd042ffe4f3957ca6cce8006c1a11cc10805f7893e8e7009d48dd6928c96eddcaa457bd61
-
Filesize
266B
MD51fe4e5a165636c497a65919ef729de3d
SHA152918c5eb000dd50f688172c4dab9c16217b3be3
SHA256cac54134a2ef6dd29323aa604b96d488861b413bc33c1ff0d2f17d47ba7a199e
SHA512be48b65dff62170a8a9a55a9de1686a12d037e0432153f96e6d1e7856091ebfe7a6cff64fe8fa5a5eed25c017d480c8f70f2d024c4a8a1380983de79a152be3c
-
Filesize
78KB
MD58e0be63f7b829942746bf6a9028e761e
SHA129043a6bfd0caab6d46dc7c94631e9ac13c17a45
SHA2569bc63a8cdd32b4e29390236fd7491b1f6ea3ac5ee74820d8faf1f97225d7ad7a
SHA512a4e91013973dd7e855234c8017ad4e88530d17004484aa4a3d207b3cc224b9ccfc5fab75ca3f79c3532cf292e0f3d309d3e6fd658393ab277c6f7ea79dedccb5
-
Filesize
660B
MD52019116d49f262c103c890e2c7420a1a
SHA198870df0b8daf0e621bb653372145445e625d894
SHA256196bb36e515a0896ddd5eec0750968d84a0bd32c9be733d43d66ad46b3058496
SHA51245d2ae482e6d01e04ba671c6d43f541b8171f8873cf57dbb33800cf894a38fe1eca627eee91159f95fa2ebaba8724dc3b045d6621838dd68d7601ee57ec1fe0a
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65