Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 03:23
Static task
static1
Behavioral task
behavioral1
Sample
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe
Resource
win10v2004-20241007-en
General
-
Target
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe
-
Size
78KB
-
MD5
d052551deb4793729f074eb4adfb1e40
-
SHA1
d3a77e4f972ecf85f010847a862000460b021532
-
SHA256
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13b
-
SHA512
01a36a3e80a715fb2069a6e27e8c195e788b740025ea6fcbdeadecc3473e541193b4a54507960bf42ddeda67c968cd1a041d1a2836cb413f3ca4d25f26da3a2a
-
SSDEEP
1536:iV58MLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6N9/u1L0:iV586E2EwR4uY41HyvYl9/f
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2700 tmp426.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp426.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp426.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe Token: SeDebugPrivilege 2700 tmp426.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2652 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 30 PID 2084 wrote to memory of 2652 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 30 PID 2084 wrote to memory of 2652 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 30 PID 2084 wrote to memory of 2652 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 30 PID 2652 wrote to memory of 2760 2652 vbc.exe 32 PID 2652 wrote to memory of 2760 2652 vbc.exe 32 PID 2652 wrote to memory of 2760 2652 vbc.exe 32 PID 2652 wrote to memory of 2760 2652 vbc.exe 32 PID 2084 wrote to memory of 2700 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 33 PID 2084 wrote to memory of 2700 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 33 PID 2084 wrote to memory of 2700 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 33 PID 2084 wrote to memory of 2700 2084 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe"C:\Users\Admin\AppData\Local\Temp\ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gqi3rcdx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6A6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc696.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp426.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp426.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ed2c4b4d09a067e09899cb7730ba32e8
SHA1a158c9ed549128209e48fe22bf7804c7acc0880d
SHA256a326c9497642323eb09019edaab99c95f10c96eda22b4d34ef11115a2c7fcb9a
SHA512633248539666c0575ecbe229ad8299126300c704706891c0610a13d752659dcbf452499ad8cdda1e032563764ce8ddf3d8e3489dd97b70dd0aa978ea4af265bd
-
Filesize
14KB
MD54efe81e73d58286724ea8e0f71f011c7
SHA1353647d2c5606be9792ce97d70fd37cf5e86d0ec
SHA256065052bbd9433ef4c2544a748e2abeaf6d822106f56cca7552d86ed51aa4d6b2
SHA512661372c9d7f0710edc44fb08e17709b2f703c3572e289667d41cb699862f5ed9365e990bd43605268cff2ff97f832a58c64fbab7f9f21235ac086974309aac20
-
Filesize
265B
MD5964d976b622c9decc8e98567d29ee00b
SHA1ae6b7603327bf967a79249e99ed3d51da2986dbc
SHA256267c3f17d2cfe11519bb5c5e2fb7a957d7af67e4433e916512f11a0ee2001a5b
SHA512cc8c932bc6882dae992a4b831acd8abb6e6d3cc4662bc5ad68f08374f0b86a236fd6e61bda5fc72e2abb161cf60c63ff71e2ce7c54d9324ff21e055c0d0cabd4
-
Filesize
78KB
MD5c879f8c1635a80e61b1318901690089f
SHA1b4d1b7ae33dcafee5b99495646ba98a97fc824da
SHA256cdb361a3152e10278080c4f7b7553b7db03c5d332d3fd0493fbb565680254f28
SHA5122152be2048a5e2c7a657eab9a7a8cd6d83999bfda23184f6578de9484afdbebc6d4aa4b8acc4d7be2836bd051a670bfad0a0505a3e9c0a6855ec316b8670764c
-
Filesize
660B
MD55e1bb0b5a3d80a2a00b3ce44bff8d7b1
SHA16ccd4a1ca5cd8646ac1457694e162beab464e738
SHA2566044f11237b97d50bb96002b7ace86692809ea08399a00100d558cba42d54566
SHA51296c22ea6c6d102a5ffc0d9121cce4c0ae53fc0faa9ed0eadf4b44efda31da7ab8aab445e9692ca3597c46e57ec4c88660e777ebf4077a3a434f608e81c1e02f5
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809