Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe
Resource
win10v2004-20241007-en
General
-
Target
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe
-
Size
78KB
-
MD5
0c2a23da1042f3144e6489de709ea3bd
-
SHA1
a88b6fe6080c9fcd425b53b759cb80a73d51f828
-
SHA256
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7
-
SHA512
8292eeddd1849f2c982041dca43227df39c7047dc20278caf9d99661888aa5b4e65f127a64ce46f78e0ebf81b4ea25dfb721893b1f0864a6957cbfb98245c339
-
SSDEEP
1536:558Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6B9/z1Pv:558An7N041QqhgZ9/d
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2392 tmp5985.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp5985.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5985.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe Token: SeDebugPrivilege 2392 tmp5985.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2700 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 30 PID 2364 wrote to memory of 2700 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 30 PID 2364 wrote to memory of 2700 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 30 PID 2364 wrote to memory of 2700 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 30 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 2364 wrote to memory of 2392 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 33 PID 2364 wrote to memory of 2392 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 33 PID 2364 wrote to memory of 2392 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 33 PID 2364 wrote to memory of 2392 2364 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe"C:\Users\Admin\AppData\Local\Temp\6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r-v3zpqp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5AED.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5ADD.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5985.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5985.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50507228c8e59ca1f022d63412e7ea589
SHA1c7cdea063449bf1078f657ffc7a263f07db1fe4c
SHA256a085aadc409680f5ff0c2054caed6d3b949944558ba6e9c0c1854e62b866a467
SHA512ae628cf119e6ac802904ebce1ad394639fc27b214f6047a202ec33d059bab62ba4faf71fc74f20fbe9e610936a148a7c5563fda6db1d281513f289c743d29483
-
Filesize
14KB
MD545369e8d052ff7b801d44c59e3e44d5c
SHA15a3dd5021ff28afc84184cb036e99490a3c52b15
SHA256815106adb19c29950551adc5025c7d370eaa641917d94a5dfc76fa875ec3188f
SHA5127d7a04a894430be15c1f03e67f076423b4674376a8c0f11aa961236e806259849db5cd73c200b73bc3125c647fd8add822ec6f9f521c921989463de603fa582d
-
Filesize
266B
MD5eb2c27c121811df22332bdb1085e1ac0
SHA1625d4fa3de0a94340f45d285473be5e82a28a23f
SHA256229ac9faf398934e9fb51e4d0cd0922d741357dc05850cf619dc78fd2ff9f459
SHA512e156c461e7f882f1a95659985da0866c1d3516a7b6fe3eb0e76c8495acb9747d12903af6f5d4ba72ca3123d41b06e918cd28a90957da7dc2a39369ce280a502f
-
Filesize
78KB
MD50e2fb057954a8e32e5182a99487cc0ff
SHA10c86dbbed3d48cfd749fa08a9dd1bc31fe065085
SHA256fb536214ffbd49f9ea651992e8a866c88b0f4b860e65be5b27dfc4ed7d5cc0b3
SHA51294b1b1d059c96a99ff9562607d86d68fc7204658786e7ec1d9fbd6cabb5c67f2ffe59923c1e8e3f0d7bc563ec4df9a24563f6ac7e49681d151d714a26faedf6f
-
Filesize
660B
MD5314d964fa477efbd6fedbba3adf1fc47
SHA1be809909c8524faca04dc431d68db7577fed775a
SHA25647735807ede5c266c05a65c6ba1dddd3ba793224da8b88867224f28c51931bed
SHA512ae63fe5944793e9745083ee627de4d386e36005b71de8c028d72f3c417bffe49b8006bf920346125466a77a562a26b5c696da65ef0c4a643d427dacadd15d9bc
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65