Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe
Resource
win10v2004-20241007-en
General
-
Target
d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe
-
Size
78KB
-
MD5
6fe563b936ea01d61f2bfd5e5083d630
-
SHA1
3c69a7787a532ceaf6d6ab904b8bbcf3846d5749
-
SHA256
d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fc
-
SHA512
10b65081744506d26b2a5f11f2193eaec532fdb5f6c98158dde5952a58487d39940c7529c32f52e8faf441591ac92c0e13ab444fdf706b9a8c198b2c1229c22b
-
SSDEEP
1536:kWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtR89/H1fW:kWtHFq3Ln7N041QqhgR89/I
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2812 tmp7BE4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7BE4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7BE4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe Token: SeDebugPrivilege 2812 tmp7BE4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2152 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 30 PID 2208 wrote to memory of 2152 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 30 PID 2208 wrote to memory of 2152 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 30 PID 2208 wrote to memory of 2152 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 30 PID 2152 wrote to memory of 2872 2152 vbc.exe 32 PID 2152 wrote to memory of 2872 2152 vbc.exe 32 PID 2152 wrote to memory of 2872 2152 vbc.exe 32 PID 2152 wrote to memory of 2872 2152 vbc.exe 32 PID 2208 wrote to memory of 2812 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 33 PID 2208 wrote to memory of 2812 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 33 PID 2208 wrote to memory of 2812 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 33 PID 2208 wrote to memory of 2812 2208 d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe"C:\Users\Admin\AppData\Local\Temp\d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-5scizqt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7FAC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7F9B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7BE4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7BE4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d9490c3c09c9841c32fc91df6debc97b2893cf5a15d9c5f8c250499128cd36fcN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5104157c5f959249d3d80da5d14e9c86b
SHA1c5110b7606e4ff94a48776a283ae00514ac28501
SHA2565e482d4171f3f16617a0a5b95e3781ad39cefe692dc3c62b75b7efe4a31a2a6b
SHA512519fa8e06529c7192ee6e122f289f3d8441bfcccd899bb2b18bb80769db3738ec4ac14b70e004c4c957d41a2c6524764005240a79ba03af8c8c68a1e85961ec0
-
Filesize
266B
MD529e4b676c2400a13bd3e2901178366b1
SHA172c0525466451a65795b0e9c382d80525fc4f5ae
SHA2569b3ba3404b642906130f1680b77cc8d53d800402dbae28f61bb1d49a9b54839a
SHA5124b2a5426ede4360db9935022a65c4e58173c7702e55c1ac742e14901013cc00f5f3d48f240ab12989383b69aa4c2af5d136b73c99956726521f76c9f0937e948
-
Filesize
1KB
MD50bf1cd708edd165aed7bd20b864569f5
SHA1ed46009b3c9b56b1a450a26bc70c690df8ea7ab7
SHA256d18f1d192b66e00ea88b52795455d1442b55cfaf465b7d60674581df87436a06
SHA512bd2c66fceda7181dfb1a3e073a85cc8d9baac6d4c50aa3300c4489175e03a9da1210ff478cbcc771e2c2f6465f390cb1ec32aee6697a4fe2ea9a05172d7ea128
-
Filesize
78KB
MD506738bb18e108060ecef515f3844e317
SHA1799dc79e2005439f49d835aad69a5535f8b58753
SHA25688b6cf53c7c731d14a0556116bae27f70fdbd106ad694b5e1f2d531ddcb300d4
SHA5125b20de4323e45b70a831959bb729efbe660f4d2f1a60520ae0ca83035f45ade571175581a67af69edb8e77ad2c75670ce3758baa61371f566def32ec315a7110
-
Filesize
660B
MD54187c3fcf142aeeeaa4909669e3c99d6
SHA11ae7832cc1286c2955de2ff15833a4fe124e1b1e
SHA256c547d57868cd0f2065857d9f0e71c7d404c9f06b0959fc40f4524c1f13636298
SHA5125dee8c6be8100132a3aebe886277a93398df08e2e063d6f5b17e17702e9e4d13476893aeaaf27c9ee9e36e387f05eb0ccac8d9699e0b7e1fd1c893c7545a1e5c
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65