Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 00:33
Static task
static1
Behavioral task
behavioral1
Sample
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe
Resource
win10v2004-20241007-en
General
-
Target
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe
-
Size
78KB
-
MD5
242bafc3d644b8d282e4ecd52a4ad909
-
SHA1
e7d9dd962e18d01cab53e1ce3d1a1ffb1da209a9
-
SHA256
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d
-
SHA512
b467a877c1b69647e512b1633995deddea5ab70abe3e706c1cca1f9c7f35ddab47e79fa2f282dd720ded16c987f75eb721273972a21e56b0194ce3a6c6d1ab8e
-
SSDEEP
1536:me5jJLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6x9/F1spZ:me5jhE2EwR4uY41HyvYJ9/4Z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2676 tmpCD7C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpCD7C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCD7C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe Token: SeDebugPrivilege 2676 tmpCD7C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2100 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 31 PID 2228 wrote to memory of 2100 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 31 PID 2228 wrote to memory of 2100 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 31 PID 2228 wrote to memory of 2100 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 31 PID 2100 wrote to memory of 2276 2100 vbc.exe 33 PID 2100 wrote to memory of 2276 2100 vbc.exe 33 PID 2100 wrote to memory of 2276 2100 vbc.exe 33 PID 2100 wrote to memory of 2276 2100 vbc.exe 33 PID 2228 wrote to memory of 2676 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 34 PID 2228 wrote to memory of 2676 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 34 PID 2228 wrote to memory of 2676 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 34 PID 2228 wrote to memory of 2676 2228 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe"C:\Users\Admin\AppData\Local\Temp\9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\g4e-u_gw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCE58.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCE57.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCD7C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCD7C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cb154f59c02c3ba149527361ecbfa6d2
SHA1bdca61f024db167013bed9f93e675e370c9c46f7
SHA25685ef4db8451766fbd0dbf7943f1dd332f4495c5085f13047767f65f32e8058c1
SHA5129766ff7b5719bf7eaa9d89bb2a353dd502f32247cdaedcef17423ce5c239729de0222ef89d63e59115d29fe91828273faa4f93f0b7cafdc217f770e9339795ac
-
Filesize
14KB
MD5cc9e181a10cbec8ba6e3af241382bd7c
SHA1e613e220d1433179cc80228b21ac162c1b9fbd04
SHA2564c71efa2605563cd94dd8863a963e902cd7320d1b4ffb30f4a2b7c4d4646f2f4
SHA512eb0a83677fda47ea53e75297a9567c4f0d7ac8422ec56776511e0da7fcd13f7620b60711f9fd71f7212d3f7d4cd60e24a01e43ae8cf636b72a7f9e8a8b963047
-
Filesize
266B
MD5a68595d8cd034eefc4c358cb63f086d7
SHA14b83c6c207becde0bcd89ce2df574c483c879958
SHA25677ec69ecef4e842a48498b167c53f08bb6daff30594c291697d5c8ce56e7e888
SHA512999b18233298bac3386705a65d60cafbae48a51d061295658da5a6c7535b095e244aaded5767096ef82228279aa63cb64308c7826504754787328accfad536e1
-
Filesize
78KB
MD55ba6f57f15566bfaad39627a497cddda
SHA1c6dc4be5f8cd7a0fd8c240af6b19fd352f7d0ad2
SHA2560aad7ee0bcca63b339b8234038568e8c9f7bf9d76985e35e790ead4224ad9e4e
SHA51257d8db0bcc89b4006a7e77673886c8390783e54ddf8884cfe89916aaeb55b231ad36e44b298cbf0c87132badb3876bfb6b51a7082ce3cb6a38a474aba6f8d8f6
-
Filesize
660B
MD520f2ef242f0d45f453b071e867cb27ae
SHA11df6c028327446292074be4411af3f206c1aaa58
SHA256a050f2ff9f4b3a0deee2308fb4ec297748c030fb40d760f33e9ae783da3139aa
SHA512a045564e00f5369d1fa0d5f66c8d40b616cd6fbe3367e519bf59f45333295a2f620bc618ef2d3ca192431e52ef10a59ceeb4e24751cc0cfc5b02ec43ad7360d4
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809