Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 20:26
Static task
static1
Behavioral task
behavioral1
Sample
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe
Resource
win10v2004-20241007-en
General
-
Target
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe
-
Size
78KB
-
MD5
e3dbe94d0c54fae63e9347ba0db697d0
-
SHA1
06db23739a8c3cc35f236963d5ba7797b8848139
-
SHA256
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6f
-
SHA512
62e8badc84efccce08327145e853c94ee94f9256a08e391d1dfe1c2c090680d2eefe8128f0efa276438672246c190eeba9ad80120409b7e667060304ad82eaac
-
SSDEEP
1536:hPCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtR9/e1ck:hPCHY53Ln7N041QqhgR9/y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2980 tmpCFFC.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpCFFC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCFFC.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe Token: SeDebugPrivilege 2980 tmpCFFC.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2096 wrote to memory of 3052 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 31 PID 2096 wrote to memory of 3052 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 31 PID 2096 wrote to memory of 3052 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 31 PID 2096 wrote to memory of 3052 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 31 PID 3052 wrote to memory of 996 3052 vbc.exe 33 PID 3052 wrote to memory of 996 3052 vbc.exe 33 PID 3052 wrote to memory of 996 3052 vbc.exe 33 PID 3052 wrote to memory of 996 3052 vbc.exe 33 PID 2096 wrote to memory of 2980 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 34 PID 2096 wrote to memory of 2980 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 34 PID 2096 wrote to memory of 2980 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 34 PID 2096 wrote to memory of 2980 2096 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe"C:\Users\Admin\AppData\Local\Temp\6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zsnse-gw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD106.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD105.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:996
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCFFC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCFFC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b487c8196d53b9ef9cef47259e98aefd
SHA15e5c42d6547c88936791458eac27e28e9e64e7eb
SHA25622bbad2f79ad19d52e5f14e509dd62bfdac6097ba074334c2c8f2421935b0651
SHA512e818908f7b98033b36133ab9aa7c421f64ba37b6bf6e20b362d451317c713865002b8de5ccb5c1190168f14aef7fa733b71e69d7104bcba91f637cfa3e87d2c3
-
Filesize
78KB
MD5988cdb708a65c28ba8efd701211f853f
SHA1cf602f2e54d046880aebeacf07ff29aa76052b48
SHA256e6a5d78cd4a3f4eaf2cfba28ab6cfce02ead79d54285ea87331b0282ae3b9295
SHA512a36be4f2ab1b6e828d1fe911046e9cc72c45d9f78c5e74cebde90b9e8e25a0c54e77301b1ca6207c7e9f58987fd2a3d15320448712902e689e59bedf8435ef12
-
Filesize
660B
MD5b784389a7743b992d05c506ba11b9911
SHA1e010d6d9a7b488509009c09ea4def8f61e2b649e
SHA256d98ccab7cc55c0ca956984d174bcfbf43f546a6dc1c371ef8d26739dce2abfd5
SHA5123b8e1bea4a19a208708a0e360fda7acbfa917c54c74baec0087a5fbb2b79899d49696489758dc2a2860b21126e1b9c773f554c85b672c497817c2dfa69d30a1a
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65
-
Filesize
15KB
MD5524d447dec4591dfdf7e7babf7c080f3
SHA17568274c84d27a4dd44ed5d5af7f34eb05534b73
SHA25661f5d84846e877a5ecfdd1b56e1f848d4e0c2df230f68f3c8696646d2e0ed9bf
SHA51290bfc8d2d97838c25ccdbb6f97646dacf745355438932bdd5e38e2747c9f333ecc9d3d7f2abeff3225e50a149aa049cb09a1da46cf4bef175ff49e84d69b9a73
-
Filesize
266B
MD5a5dd8cd835592c6b619a03c0e8946eb9
SHA1dc382a96a02c24a309a2cd3b5ad7145a8dfce3f5
SHA256095b296e8a0578036251a333b5e01583dc52693f719247cac4346c99eda6dc06
SHA51201ee4cc98b767f7c5ca6c97a1dca02ecc92e64c76ca9bec084bb516d3f40fb9c38b3b234a70e798b2a08bc854f085a2e127276adfca4954e58647d5c55e9e7da