Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 20:51
Static task
static1
Behavioral task
behavioral1
Sample
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe
Resource
win10v2004-20241007-en
General
-
Target
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe
-
Size
20.4MB
-
MD5
3c387c0db035c0c3185d6fbd1ab46bd1
-
SHA1
7b6e6212a6d13800282bd2cb362c2a311d89e543
-
SHA256
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c
-
SHA512
a6e431c98cafaf3762d5d1d60ab337d4a002c0dd90ae830d6b513c97e333adc3bdf8ce70ad65d6149878fb48d94b762902038d44909b662603c6082997071e76
-
SSDEEP
393216:xrjU2t/X9E3JMUNccjPql0NbgVunl22V5v+8gDRmffwuvO:tjU2p9EZvNdjP6Kbaunldv+8ORmXwu2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmppid process 1868 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp -
Loads dropped DLL 2 IoCs
Processes:
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exea1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmppid process 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe 1868 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmpdescription ioc process File created C:\Program Files (x86)\Advanced IP Scanner\is-3P9G6.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LO6MD.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IBGBQ.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-AUGMI.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-R1APV.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-3SC5S.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0HTN4.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GAQ3V.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-G4TK2.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-G0693.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-P820O.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UAO91.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-U1MPI.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LOUVS.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FQH6K.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-M0JEV.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-2I4QH.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-K5DID.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\printsupport\is-CHTND.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NH7F4.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-8HT6V.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-KSJK5.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VEPSL.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LKP29.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OI3OI.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-V1V3O.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MNJ2I.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-11O4A.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-L8BNB.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-I59O2.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-F7VC9.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-5SBL4.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-2NKP7.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-O6PQV.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0MQSI.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-K9JMO.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-G4E8L.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-EFCC1.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-7ULJB.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VSEP9.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-HNG5K.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-E3580.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-613A1.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-HIMIR.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-9QMKV.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-H3LR8.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4CQC1.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-8MSI9.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-HAO2A.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VNMA7.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-2A4ML.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File opened for modification C:\Program Files (x86)\Advanced IP Scanner\unins000.dat a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OBCV0.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-R2CCO.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-JKEBV.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-7KSPE.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-41IK3.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-O5315.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0V0BC.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-DN774.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-7TIOB.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-P85IN.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-UDFBP.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-07939.tmp a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exea1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmppowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 868 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmppid process 1868 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exea1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmpdescription pid process target process PID 3004 wrote to memory of 1868 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp PID 3004 wrote to memory of 1868 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp PID 3004 wrote to memory of 1868 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp PID 3004 wrote to memory of 1868 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp PID 3004 wrote to memory of 1868 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp PID 3004 wrote to memory of 1868 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp PID 3004 wrote to memory of 1868 3004 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp PID 1868 wrote to memory of 868 1868 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp powershell.exe PID 1868 wrote to memory of 868 1868 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp powershell.exe PID 1868 wrote to memory of 868 1868 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp powershell.exe PID 1868 wrote to memory of 868 1868 a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe"C:\Users\Admin\AppData\Local\Temp\a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\is-NHFBT.tmp\a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp"C:\Users\Admin\AppData\Local\Temp\is-NHFBT.tmp\a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp" /SL5="$30144,18032967,815616,C:\Users\Admin\AppData\Local\Temp\a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-QJ2LG.tmp\ExtractedContent.ps1"3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588b009ccacf0eb1b4a141470d3f160c4
SHA1ee0d1a44562ccdedbcde92d232fa541f53826b4b
SHA256d2254ed99166a12ce00f93379142acfcbf9a49af3fb8789e8215b0c1cccb4587
SHA512d07c7b90a12e7e48a90bf450a57e4479ae5bb130efe9950a316d9a7ab9063d94af0f35942925aca41a7c2c149a0f31a075c38dd0b34821f88bd81588660d0be1
-
Filesize
2.9MB
MD5e7db56615c92704e45d5832f1eb94c65
SHA14d36d413e1b76d76a2e0420c70a093bbe460a209
SHA2567e80dde6044a5ae063e01d834953dea9ebf6f83f8ae43b2f407eafc17d6b33c6
SHA51241d807e82d3987fd73107c4cb9a15b5b6992e2fc8f2064d5ed39b88820769ee9236b1d053b419723f89dfa4a0b6ea4d1b6f37aa2334d1542201ff7fb0a6e05a4
-
Filesize
1.6MB
MD5b3411927cc7cd05e02ba64b2a789bbde
SHA1b26cfde4ca74d5d5377889bba5b60b5fc72dda75
SHA2564b036cc9930bb42454172f888b8fde1087797fc0c9d31ab546748bd2496bd3e5
SHA512732c750fa31d31bf4c5143938096feb37df5e18751398babd05c01d0b4e5350238b0de02d0cdfd5ba6d1b942cb305be091aac9fe0aad9fc7ba7e54a4dbc708fd
-
\Users\Admin\AppData\Local\Temp\is-NHFBT.tmp\a1720d68eef7dc381a533fd8584a227db3dbcaed16098a0d7f31077f95355e8c.tmp
Filesize3.2MB
MD577264dbcb409de0c426bd5088b0fbe09
SHA111c02946ea15eea615ede3ed5597ed223d3879cf
SHA25685c71bb847f0b29db1d790c631d586167942ffceae96605f5673438fe3c8dd1a
SHA5125604a2fee723cea3238aca10dd44e1b1a4d5316a1e2c860619e34b9076fee501e9a9fc22c7e3e3dad1fdc7690f1992a57778b74b40fe6f3307085549ccfc6a83