Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 15:35
Static task
static1
Behavioral task
behavioral1
Sample
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
Resource
win10v2004-20241007-en
General
-
Target
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
-
Size
78KB
-
MD5
2bc878972703638ced758864b4ddb900
-
SHA1
6ff44cd73397f1118a798d81d2b245aeec080106
-
SHA256
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1
-
SHA512
709871b2d07e1b36d46b315ca266536a72a776345b9fb50a82018df5c42f0ffc550267b644109bdeceec91a7d99c4ac1b1912aae4c51202a835241d4214b685b
-
SSDEEP
1536:7WtHFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLk9/21u:7WtHFo8dSE2EwR4uY41HyvYLk9/p
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2856 tmpB8E3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpB8E3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB8E3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe Token: SeDebugPrivilege 2856 tmpB8E3.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3052 wrote to memory of 1972 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 3052 wrote to memory of 1972 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 3052 wrote to memory of 1972 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 3052 wrote to memory of 1972 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 1972 wrote to memory of 2408 1972 vbc.exe 32 PID 1972 wrote to memory of 2408 1972 vbc.exe 32 PID 1972 wrote to memory of 2408 1972 vbc.exe 32 PID 1972 wrote to memory of 2408 1972 vbc.exe 32 PID 3052 wrote to memory of 2856 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33 PID 3052 wrote to memory of 2856 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33 PID 3052 wrote to memory of 2856 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33 PID 3052 wrote to memory of 2856 3052 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe"C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fe2pz-w9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9BF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB9AE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB8E3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB8E3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b0acc7e055c4d2fee83660ea16368fb
SHA10fcab56f5195848f191e34805cbffdc643e33be5
SHA2563e5f675dea777fcd7c0c5b9efaebe2f44e5977d12b2ff22e844dce8ef38b9ee2
SHA512bf90f6f1945050f112c9367f10612684f44c3f6d50c3b30cf41a5afe7747a2469cae26241061263982a7b249d77eef7ed7c3b1d09e54e55f07d0f0aa77c4ed66
-
Filesize
15KB
MD570e1bdb8b44ade9cff1e586e0d09b238
SHA152482dcc6b454293daf80f6b81a27aceebdfa75f
SHA25671c2aa3adcefc61e4115c2db5b3260efc92f5858f0e7b743630d42b6e0e02229
SHA512e3756ffa269fc8805f58de8b8dbb092643bed8a8e35121c00d5b27de026f8848886b03f83a36af977fdcd98ef5c2d90ad8bd644bbf37b3333f9e688c1275da7e
-
Filesize
266B
MD5ce6d5951984c7c8cdcf4fad19a31cd8f
SHA1ef80bca31d16e51f4dd5407f03e465e98f6ce224
SHA2569812c6225a8425e014dc82b9552e2f27b3cf75b8421b3c76c514b1cdb8a01b68
SHA512e87f5d36e993ad5498050d33b6aaec30074e188b8fa9314cd3f6bafff32ae2b7e753bf72c285a19b03a6b0d87cb12df9c3fa0cd9a8b06d761f48a3876226765c
-
Filesize
78KB
MD58809e358dd863064c600da0d19b262aa
SHA16d7e9fa382b6389316472ed81cc62b95fd77ac7a
SHA256d52a784c9efe7ac430d2baa4b57bf17501bf56ff834f8276b10d5bf9dd86e649
SHA5121c8fa840e6018f230466473592991c080e6fb77f3e3dc3d0faf9862785078c601728c57bc28e9f07f01982da48a6c1b9b7399813e9106aca591f3e42ad4aa08a
-
Filesize
660B
MD5a30c23447ab1affeadbc6fa599e96c5c
SHA1ef8af77ec5909fd301439550465efc7ddd5286df
SHA2567dbc9782f72c291ad9037ec3614aee3f383afd0be8013445eddb626b1e878166
SHA51211884208d3690915b943be22f7b2d2f0ee641e93fb9e45a4037d605398773e73a0364a309cb320bbbfa9af3839fe34290fe480d393c2a24024eb8ed10a0aa1e0
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809