Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe
Resource
win10v2004-20241007-en
General
-
Target
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe
-
Size
20.4MB
-
MD5
446c29d515104b6752c1e9da981d4e5e
-
SHA1
d52760df6b22805a4470a6b2e72654ce36577f30
-
SHA256
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033
-
SHA512
c1ad4560b055f630fae3487f0914e8b486d985edc4cf987649e190e1f36fc2ca47044ba94822add92245886a8048890fdda8263651d58a34d6ca0e85a3a73804
-
SSDEEP
393216:fTjU2t/X9E3JMUNccjPql0NbgVunl22V5v+w4lWKjEGZuv5:bjU2p9EZvNdjP6Kbaunldv+w4As7Zux
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmppid Process 2880 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp -
Loads dropped DLL 2 IoCs
Processes:
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmppid Process 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 2880 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmpdescription ioc Process File created C:\Program Files (x86)\Advanced IP Scanner\platforms\is-5F5PK.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-V5T7Q.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-9919R.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-2NT0E.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-06DVK.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-78F6R.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0RGUG.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-A46FD.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-QB428.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-B8R4H.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-2M64N.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-7N2AL.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MVMR5.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-JVL2B.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-A79MH.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File opened for modification C:\Program Files (x86)\Advanced IP Scanner\unins000.dat 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-BS9FT.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-EOIEI.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OBLMH.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\printsupport\is-BBHTO.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-6A8PQ.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-6GIIP.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-KPK2E.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-TBINF.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-3BLBG.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-6EA04.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GN2AU.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MLGAF.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-O41H0.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\unins000.dat 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NCG70.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-6GNJA.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FL5TK.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OUIBH.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-306ET.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-V4R4H.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-E9SKS.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UK3DL.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-QQ225.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0M4OO.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-M1SG7.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-1JO80.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-28707.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-V011S.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OS23A.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-DBBQK.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-QCRT3.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IIA1J.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-JRI3J.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GOGBJ.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-B9CKG.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-94PPC.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MKJQ6.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-H5D67.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-DJNH7.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-CIN3L.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-QNPKB.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-6I8HD.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OBJNI.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FTRAG.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IH5N3.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FOKHM.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-Q73N9.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-M0A3N.tmp 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmppowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1888 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmppid Process 2880 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmpdescription pid Process procid_target PID 2784 wrote to memory of 2880 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 30 PID 2784 wrote to memory of 2880 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 30 PID 2784 wrote to memory of 2880 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 30 PID 2784 wrote to memory of 2880 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 30 PID 2784 wrote to memory of 2880 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 30 PID 2784 wrote to memory of 2880 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 30 PID 2784 wrote to memory of 2880 2784 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe 30 PID 2880 wrote to memory of 1888 2880 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp 32 PID 2880 wrote to memory of 1888 2880 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp 32 PID 2880 wrote to memory of 1888 2880 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp 32 PID 2880 wrote to memory of 1888 2880 7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe"C:\Users\Admin\AppData\Local\Temp\7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\is-DET55.tmp\7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp"C:\Users\Admin\AppData\Local\Temp\is-DET55.tmp\7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp" /SL5="$5014E,18032967,815616,C:\Users\Admin\AppData\Local\Temp\7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-9SO4A.tmp\cispn.ps1"3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588b009ccacf0eb1b4a141470d3f160c4
SHA1ee0d1a44562ccdedbcde92d232fa541f53826b4b
SHA256d2254ed99166a12ce00f93379142acfcbf9a49af3fb8789e8215b0c1cccb4587
SHA512d07c7b90a12e7e48a90bf450a57e4479ae5bb130efe9950a316d9a7ab9063d94af0f35942925aca41a7c2c149a0f31a075c38dd0b34821f88bd81588660d0be1
-
Filesize
2.9MB
MD5fbd2c66ee39fea4bdf9ed9f3c0d8ad28
SHA1e3c517fa670a7a895997989e83ee68430eb82714
SHA256a18c7cda2f17e7819ea29f62f288acf92360b29b8b2b7c431f3a7e7752352daf
SHA512556926562836d1de36c0eacf3494f089996a5896dce1b0ec6dbfb2f1274cd964b378f128401bfd156d295c3d5bf52200f96193de6b78a4ee49ed2b9560502e76
-
Filesize
1.6MB
MD5b3411927cc7cd05e02ba64b2a789bbde
SHA1b26cfde4ca74d5d5377889bba5b60b5fc72dda75
SHA2564b036cc9930bb42454172f888b8fde1087797fc0c9d31ab546748bd2496bd3e5
SHA512732c750fa31d31bf4c5143938096feb37df5e18751398babd05c01d0b4e5350238b0de02d0cdfd5ba6d1b942cb305be091aac9fe0aad9fc7ba7e54a4dbc708fd
-
\Users\Admin\AppData\Local\Temp\is-DET55.tmp\7b13496fb45b51e821771d63bbd1d503f07710f676481ff34962b051283d8033.tmp
Filesize3.2MB
MD5597637edbebb79d482e762e238209bcd
SHA1840091cfdfb0c47aafd59f127c593ddb1b857c12
SHA256592bedcc2c1cd3491ed40b3cdb8dd5ca6d248598bdf871145c300028eadac4cd
SHA51280361ff1154ee2bffa5b48dab886e5040536755734ccc94ab170166c5e4c93dbe7052d19df14da162f92d2d8390b2c3b7d49416c41c200bfda12c4030ab458ee