Analysis
-
max time kernel
139s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win10v2004-20241007-en
General
-
Target
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
-
Size
78KB
-
MD5
28af51a35d70018df036bd9e2671d459
-
SHA1
db708249b254953514155377c61b322cb21886e8
-
SHA256
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1
-
SHA512
82a3151d1d25825b89136aa72479f2d399ff583f19d97a278c8f9a26599408b3e961e39b1d856d7b0b6facb8a35607f4245920097b92533cb327fb91deb61f76
-
SSDEEP
1536:ZRWtHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQteY9/31Ek:ZRWtHYn3xSyRxvY3md+dWWZyeY9/r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2756 tmp6345.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp6345.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6345.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe Token: SeDebugPrivilege 2756 tmp6345.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2772 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 2888 wrote to memory of 2772 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 2888 wrote to memory of 2772 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 2888 wrote to memory of 2772 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 2772 wrote to memory of 2784 2772 vbc.exe 32 PID 2772 wrote to memory of 2784 2772 vbc.exe 32 PID 2772 wrote to memory of 2784 2772 vbc.exe 32 PID 2772 wrote to memory of 2784 2772 vbc.exe 32 PID 2888 wrote to memory of 2756 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33 PID 2888 wrote to memory of 2756 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33 PID 2888 wrote to memory of 2756 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33 PID 2888 wrote to memory of 2756 2888 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xp-qfbze.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6568.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6567.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6345.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6345.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b0e752ba9aad1fb97b411e6a2a4109b4
SHA1ca32604245aa6f7bb510a2341a0f17d2f31dcc56
SHA256dcba843a9e6a79d0980c6206f3fe888594880b1166d1b88bb0bf6697104cd0e3
SHA512d14821ec0224c9d11a23c2c2b7b69bfe2db35aa847c719eae691e60d183a7219a24277ca4207080cac446e8cf8b2c06a1a11c858fb7d12f775999ff99dd77e59
-
Filesize
78KB
MD5bbb0bde96131b0b130817af0454fd319
SHA1ecc6d2caf4ea544607d9c5832ac179cb4ff1e59e
SHA256f87bd736188952d93dd98722b723561f7c313d256cb85b67e0f0eecfb1ffdf0b
SHA51289e691f90147cc69b58b0fe2316eab92b21399bccdf90a31bc408137c6db29d6adc9fb157f131c835495879a193d15eeacf8ca2f10eab36c35a764c84fed94f6
-
Filesize
660B
MD504fb770b82a989de921231e194f37032
SHA1873095d7c6882fa041b831dd7f0ed5113859add0
SHA256c2b82299c768148c0e12eecffcd6d114f008f4c44027fbd0a9bd4ce1cac99eb3
SHA512d6d0dec198313ae45225be082f45b3ccaa114d5b9cbfccaf585893cd432db85a54c7c335dd5cb57a1e8223d43a50737e421c3f0ae139c624ce88c31ee71938c1
-
Filesize
15KB
MD52d97c2074be512098e1fe8de536fd177
SHA18fba852161a44308482696f231b40d88821b2cf5
SHA256ef333814c30af5a163563cfb51ab3114c6c35145bda052e39dc4134d317f98a1
SHA512e6a9e7a6ac0ae91e4a1267325358df8b3c242b3dd447ae7fe20798eb4ba46c0744d5f46286f676337ea5d060efcb037c4cfa8577a7b27bc39fb50d00e5f78e31
-
Filesize
266B
MD50f10a9efad2f6b3bb338eee296f6b738
SHA19e148fcede04f13df9c9928b49dde03de925a042
SHA2560c40f614561e3617da71b985f9e37cf1d59960d75eb51d65be68f3b48f9ee0d1
SHA5121aac5bf0ccd1b7bb622ff7fcc8ac3ce48656fedaaa7a65abb94c9c0888b8900380fd270498e2c0ddb9a4a41043f179d6c9ec2d5f80faddc7c82d8fac6ad1bffa
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107