Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 18:01
Static task
static1
Behavioral task
behavioral1
Sample
7b6e6212a6d13800282bd2cb362c2a311d89e543.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7b6e6212a6d13800282bd2cb362c2a311d89e543.exe
Resource
win10v2004-20241007-en
General
-
Target
7b6e6212a6d13800282bd2cb362c2a311d89e543.exe
-
Size
20.4MB
-
MD5
3c387c0db035c0c3185d6fbd1ab46bd1
-
SHA1
7b6e6212a6d13800282bd2cb362c2a311d89e543
-
SHA256
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c
-
SHA512
a6e431c98cafaf3762d5d1d60ab337d4a002c0dd90ae830d6b513c97e333adc3bdf8ce70ad65d6149878fb48d94b762902038d44909b662603c6082997071e76
-
SSDEEP
393216:xrjU2t/X9E3JMUNccjPql0NbgVunl22V5v+8gDRmffwuvO:tjU2p9EZvNdjP6Kbaunldv+8ORmXwu2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 796 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp -
Loads dropped DLL 2 IoCs
pid Process 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 796 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Advanced IP Scanner\is-RE08H.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MEGA4.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-A6ONL.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-1GA2E.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\platforms\is-B9DC5.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-KM8GB.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-59B3E.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\printsupport\is-B6H2F.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-DC06L.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0B6C2.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IOE5Q.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IP3Q4.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-P438H.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-ISQPA.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IEFAI.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IDARL.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-PUTD8.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MNJO4.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-CP16J.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0HJJH.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-C8Q49.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NH4MK.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-F70O1.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-5R8T2.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-EHGD0.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4MAB5.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-PGHUL.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-ADSI2.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-EQA0N.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MU9FB.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File opened for modification C:\Program Files (x86)\Advanced IP Scanner\unins000.dat 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-QFQ00.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LBJPM.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-BAI12.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VRAUG.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-DHQMI.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-D8UI5.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-SKAKO.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-AU29Q.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-TKMIQ.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-30COF.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-A6BSH.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-I9ND1.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-6OOUJ.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-J8UTU.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-G46H5.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UKQ40.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-ORH2R.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NI636.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FO1LE.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-QHB5E.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LJF7S.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-C0C8P.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-6K5DF.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-U07LL.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UVEFU.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-H997R.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-QNE4L.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GNOLN.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-M2DGH.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-7BDL8.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-O6365.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-TRHFI.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-BLU0J.tmp 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp -
pid Process 1780 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1780 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 796 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2524 wrote to memory of 796 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 31 PID 2524 wrote to memory of 796 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 31 PID 2524 wrote to memory of 796 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 31 PID 2524 wrote to memory of 796 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 31 PID 2524 wrote to memory of 796 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 31 PID 2524 wrote to memory of 796 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 31 PID 2524 wrote to memory of 796 2524 7b6e6212a6d13800282bd2cb362c2a311d89e543.exe 31 PID 796 wrote to memory of 1780 796 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp 32 PID 796 wrote to memory of 1780 796 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp 32 PID 796 wrote to memory of 1780 796 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp 32 PID 796 wrote to memory of 1780 796 7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b6e6212a6d13800282bd2cb362c2a311d89e543.exe"C:\Users\Admin\AppData\Local\Temp\7b6e6212a6d13800282bd2cb362c2a311d89e543.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\is-7J7G0.tmp\7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp"C:\Users\Admin\AppData\Local\Temp\is-7J7G0.tmp\7b6e6212a6d13800282bd2cb362c2a311d89e543.tmp" /SL5="$400E4,18032967,815616,C:\Users\Admin\AppData\Local\Temp\7b6e6212a6d13800282bd2cb362c2a311d89e543.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-1BTT3.tmp\ExtractedContent.ps1"3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588b009ccacf0eb1b4a141470d3f160c4
SHA1ee0d1a44562ccdedbcde92d232fa541f53826b4b
SHA256d2254ed99166a12ce00f93379142acfcbf9a49af3fb8789e8215b0c1cccb4587
SHA512d07c7b90a12e7e48a90bf450a57e4479ae5bb130efe9950a316d9a7ab9063d94af0f35942925aca41a7c2c149a0f31a075c38dd0b34821f88bd81588660d0be1
-
Filesize
2.9MB
MD5e7db56615c92704e45d5832f1eb94c65
SHA14d36d413e1b76d76a2e0420c70a093bbe460a209
SHA2567e80dde6044a5ae063e01d834953dea9ebf6f83f8ae43b2f407eafc17d6b33c6
SHA51241d807e82d3987fd73107c4cb9a15b5b6992e2fc8f2064d5ed39b88820769ee9236b1d053b419723f89dfa4a0b6ea4d1b6f37aa2334d1542201ff7fb0a6e05a4
-
Filesize
1.6MB
MD5b3411927cc7cd05e02ba64b2a789bbde
SHA1b26cfde4ca74d5d5377889bba5b60b5fc72dda75
SHA2564b036cc9930bb42454172f888b8fde1087797fc0c9d31ab546748bd2496bd3e5
SHA512732c750fa31d31bf4c5143938096feb37df5e18751398babd05c01d0b4e5350238b0de02d0cdfd5ba6d1b942cb305be091aac9fe0aad9fc7ba7e54a4dbc708fd
-
Filesize
3.2MB
MD577264dbcb409de0c426bd5088b0fbe09
SHA111c02946ea15eea615ede3ed5597ed223d3879cf
SHA25685c71bb847f0b29db1d790c631d586167942ffceae96605f5673438fe3c8dd1a
SHA5125604a2fee723cea3238aca10dd44e1b1a4d5316a1e2c860619e34b9076fee501e9a9fc22c7e3e3dad1fdc7690f1992a57778b74b40fe6f3307085549ccfc6a83