Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 22:16
Static task
static1
Behavioral task
behavioral1
Sample
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
Resource
win10v2004-20241007-en
General
-
Target
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
-
Size
78KB
-
MD5
6faa53cffe376dd59aa789bf390aef6e
-
SHA1
e444c3f9ee254a47510ea87e2c1024c29795261c
-
SHA256
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250
-
SHA512
8c1a03b2c9508738da5df7e2bdaa3f2d892269bd4dd843452db2d166ec24d863e182ce6e85dfb1eed8cf994e48b938642d7665feb1c447637fbacfafafcf52d0
-
SSDEEP
1536:Jy58MLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6F9/M1Ym:Jy586E2EwR4uY41HyvYu9/e
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2820 tmpB867.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpB867.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB867.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe Token: SeDebugPrivilege 2820 tmpB867.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2160 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 2780 wrote to memory of 2160 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 2780 wrote to memory of 2160 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 2780 wrote to memory of 2160 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 2160 wrote to memory of 2932 2160 vbc.exe 32 PID 2160 wrote to memory of 2932 2160 vbc.exe 32 PID 2160 wrote to memory of 2932 2160 vbc.exe 32 PID 2160 wrote to memory of 2932 2160 vbc.exe 32 PID 2780 wrote to memory of 2820 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33 PID 2780 wrote to memory of 2820 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33 PID 2780 wrote to memory of 2820 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33 PID 2780 wrote to memory of 2820 2780 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe"C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zz5-33kq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9A0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB98F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB867.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB867.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD527b85d846d813dea9ac1109ea59ad064
SHA19806717a3e5bfe3794b0bcf78ee1cd0e316d467a
SHA25617840aaf04eee154f51a9105e35bdd888e1b4f6c3cd7298582c79c673b4f959b
SHA512076756b80c04a0604796e13dfa0f5a35c95a1b5c5b55c1ede722988f188a5fbda7bbe0ed667c8f628e7364094b1a408f3ab4e5f00bc0de254f6282529263785b
-
Filesize
78KB
MD57037ce65b523394f454ffd2c29c57978
SHA1f68ae32877e1bfaca06a5b97eca9e150858851c0
SHA256003476bdf99dc700bb263ee6c6c143a0ac464b64aea7214bdd676b93ab27fbc9
SHA512303371fb959688e4a06460a03727fc2b8f03e311e726d332d216570713df68fef21cb3658f0519187171246d8d71a99419c3ff06c3f8e2c2da9d464f51b20298
-
Filesize
660B
MD5ae9eeb882da733dcf83e73ff79edf125
SHA121db7ac698171c1c5ffaf1f16bee2e67b40d8fd3
SHA2563ff93272d654343a7d46147c9807a1c3ba1cfd1a6d0d3df1b7581a3e85d237c7
SHA512434dea1cc2478e4bb84c621591d69c7a53c2bd9b6139e853aa94d3506e799821762826d169a5d7328a428d54dde26c54af4bf6a822f532719671498cdf2cbbbe
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809
-
Filesize
14KB
MD5c2280d0922357042853b0a2d8319d8cf
SHA1ca5de9152d5f29c8813d466757a36cde1a087cc0
SHA256cb528e526f75268b6d2d175ac2f5116d36535806a6904e68669c16da3a3f4587
SHA51206fc1f3b6790779c4b0778887d6610a508348979926957865c1a1ef2bdd42d13ea2c04fb846fd22ab3ad2d449d0c0d89ba97fad87427b2bba81abe53854e1fc5
-
Filesize
266B
MD5b4db1459a59ba15f5357c59d5df07df8
SHA1ca1690bd8a47eb9e9a6aa4f305a4758fb6ab1dd6
SHA256fcf688002c2ad2852f52ffa3ab668703afff0ec4e2d3515e075e1dce6250462b
SHA5125c528c6b60a0a3ce96eb99bbc507b67fc5992a6f63e53553fcd1b014e0391bd72f534f6365384d8ac4f45d4d4f22c67de0328f703c360c94b8de6f512f301ba3