Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
Resource
win10v2004-20241007-en
General
-
Target
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
-
Size
78KB
-
MD5
083e1caa9f36b4d52f87cff1c12846d0
-
SHA1
ace541deffacdd8caa7dbeb33c9eb540065fb346
-
SHA256
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76e
-
SHA512
60cb4a22930de024052ded13b60edbf411b2ee3260ac712210cdcd7459f3a69cdc5aead90f98a838a52969016f39d0bd717c113a3c892a33ea1000a8108e0fac
-
SSDEEP
1536:ayV5jS2pJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6F9/y1XI:3V5jSoJywQjDgTLopLwdCFJzN9//
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
tmp760.tmp.exepid process 2804 tmp760.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exepid process 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exevbc.execvtres.exetmp760.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp760.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exedescription pid process Token: SeDebugPrivilege 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exevbc.exedescription pid process target process PID 2296 wrote to memory of 856 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe vbc.exe PID 2296 wrote to memory of 856 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe vbc.exe PID 2296 wrote to memory of 856 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe vbc.exe PID 2296 wrote to memory of 856 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe vbc.exe PID 856 wrote to memory of 1852 856 vbc.exe cvtres.exe PID 856 wrote to memory of 1852 856 vbc.exe cvtres.exe PID 856 wrote to memory of 1852 856 vbc.exe cvtres.exe PID 856 wrote to memory of 1852 856 vbc.exe cvtres.exe PID 2296 wrote to memory of 2804 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe tmp760.tmp.exe PID 2296 wrote to memory of 2804 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe tmp760.tmp.exe PID 2296 wrote to memory of 2804 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe tmp760.tmp.exe PID 2296 wrote to memory of 2804 2296 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe tmp760.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe"C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xdprodwh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB48.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB47.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\tmp760.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp760.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56a25b5ff4389f99c778462ed54308aae
SHA13e55a4a43d919e9ebea10562373769407e8f414e
SHA256b6965ee049aed82e44097e6833c481172b9183a6ad36be687c54054b34b4c1ca
SHA5120bf6f7f2281079cd317031e00196a561a67428aa1e409890cbbd76e1a72e8600aab667205c67e38dcbf378763a4984ff84afb91cbbfb988a9a9b9414688137c1
-
Filesize
78KB
MD5a89c21913c18a815481ab5e8c1c7ce26
SHA138d0e30a4890cea1dada8d3fd165da7d915ebf16
SHA2563fb1f53a438fbb21fa69c69d059bdcc85ced37ca7a33cfcf4ff76ab7360b924f
SHA512bab3527469c6bdad04ae49d6cc4fd6c49f68dcc5a83de36c038eb320ac78f45f58a3187ac33866d84aae7349add5f3d4db17c21da75a0a5b44b73f2a2c3b93b5
-
Filesize
660B
MD513919ca909b3c480200a1541961ef351
SHA153ebe955f84b543d17eac71d2421414f3a620a52
SHA256599a0159cd645ca31365dfd70d1e26f4819a5a547f210c6261f18a85e82ded35
SHA512af57a372e925940cb61e91699a42a571599ed8da033cf2f9dadd436154f6200a84d2ac1db2a7d4f51c2bc1a634b200040856c222e299eaf5ac0a03150d651fd4
-
Filesize
14KB
MD5b36c609ab2cd248735fd0d3b83cc4837
SHA1eaaa30d55bdf349fc1bae4d56e5da8038bb2832f
SHA2565742f0518ee89df746ddcc629188e3c9561540faeb8043a56936d4457ed160df
SHA512691a6a73c66ca8b14b4ef8806fdce6b2b1569e13b59f9a50a3e3720d53fa8e7bb109746e8ca97cc1a7066a0fd2d152f066771840d89bca31de9b7f83f9ad6d90
-
Filesize
265B
MD5257b3127da7f29b12d4944f38147f96d
SHA1c5ec4988e40afc0a94de05fcd7c67e7382e28be3
SHA256671dbc2e2fa51ebc79839345619cdcb02a563db789c0143d2685d199b5df7a5a
SHA51295051aacf3bb935256e10aab885206b833a9edc651712cc4b983fca0484425346d36728e19b78d911309af6e427659f0d0f5239288446c740c5562164396ee7d
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7