Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 10:10
Static task
static1
Behavioral task
behavioral1
Sample
c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe
Resource
win10v2004-20241007-en
General
-
Target
c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe
-
Size
78KB
-
MD5
ee9a0126b812ef31dda0d48125dd8980
-
SHA1
b740ceaffd43330544e45c0c9242239133d07eb8
-
SHA256
c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247d
-
SHA512
1a2e6031e6aa306b1822e71c0b94f857786ffc569b7244a24376b440306a3209b219a9f122a03dcc7ad55c978539dad76e38fff74641a277c84351d78ef3018a
-
SSDEEP
1536:ECHF3M7t/vZv0kH9gDDtWzYCnJPeoYrGQt1p9/K1Li:ECHF8h/l0Y9MDYrm71p9/1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2964 tmp9740.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp9740.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9740.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe Token: SeDebugPrivilege 2964 tmp9740.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2424 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 30 PID 2676 wrote to memory of 2424 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 30 PID 2676 wrote to memory of 2424 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 30 PID 2676 wrote to memory of 2424 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 30 PID 2424 wrote to memory of 2212 2424 vbc.exe 32 PID 2424 wrote to memory of 2212 2424 vbc.exe 32 PID 2424 wrote to memory of 2212 2424 vbc.exe 32 PID 2424 wrote to memory of 2212 2424 vbc.exe 32 PID 2676 wrote to memory of 2964 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 33 PID 2676 wrote to memory of 2964 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 33 PID 2676 wrote to memory of 2964 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 33 PID 2676 wrote to memory of 2964 2676 c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe"C:\Users\Admin\AppData\Local\Temp\c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ubt-kuvw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9963.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9962.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9740.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9740.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c34326fc248570b6d8339177e518669132547198ac2e9cf7056b46845ddd247dN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572236fc4afa24dee73d19c9b166f94ac
SHA1f064d11cd249314535674f19894e4663df2467ae
SHA256ec89aa5a1f802849c853728b321371041a724a6eebe7ad5c82884423be1df297
SHA5121353741842fc673349d953869f9b0b331774eed141b97fefba224c0ba77932299921fa613ebf4ee41404d71658605d8066d533b355b77f4a0bfddc58c35bd98f
-
Filesize
78KB
MD5f7e8adc551e5ebd23197fedbc57df4c5
SHA10c17fe4c2e12fdb01954dbffbc3b2a1967d090a0
SHA25609ac1417a86ab2fb88f23e37606b9123b15f28eab1f93ce53ba282f6f9cf13be
SHA512f9c3734e5fffed477ea5bd90c78d4bdc2f5321345bf135d199c819412f47528cf7917c0c0607075593b0b18abff1a7a52bd6c9c1afb66477baa81eecc93e4bb6
-
Filesize
15KB
MD5f4e3cb024f0ca0143eabeeb710518e08
SHA181555a0e6dbae314eee5b6414e471aa67ccb1c35
SHA2563019c8a23aa020b5914975396b0b71669ab78e4da2c4d3b98305e9ba9a4ea4b3
SHA5124ded3215b97ed0cb586257ba7ecaddd4c7d0f77baabc521d0b1c223dac7d07ce809f04643f28f19bc1da2b4f9403a1d6e5e02fd0adf806075b1da8067cdf3ca8
-
Filesize
266B
MD5285564a9d9b635714de5b38d5ccad0ca
SHA12172af24948ae09107e76337e1237ddb3d3048e4
SHA25684096972c09ab8ba2c90e2ca7ccc35d28a0e59b0d6b09fdbdef14b59c17c91ee
SHA51232a4fdf165f633a52f270bd477e4683d2797aaf8ca7c4163fb1778ad947ac77377aff606917fd2e6ac0cd38004794e2e5ee3deb5a0291b326c59acad140a9600
-
Filesize
660B
MD5dbd4eb47b428b61a1493ac8bfe3e4466
SHA1a9787d1b7889c8cc64b33582e05c620f5aed0c6d
SHA256e87a49afeaffb99768f86cac351a2a491d085d6a326deffe29a5b74eb6f0a68e
SHA5127cd9da2d75cef87f56a3b107e33803421efc6e51718e8043f46216fd9a53c1e7cf150ffcc73b40a2c209e3270bdeafaf96193bec61dead635b5fbdd32e6b002f
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d