Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe
Resource
win10v2004-20241007-en
General
-
Target
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe
-
Size
78KB
-
MD5
48fa921d6f8bec33e842bc09f2c65000
-
SHA1
ddfd0086baae02d12bd923faf809a00303ba2acd
-
SHA256
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112
-
SHA512
99dacf5bd092f379b1632e7c87b13745b1751583ac8f29fa93b57cbe54d0a594c35a5450536df165a8b69d5a49a3fa2379231a8dc0d2b61455157e3e46b00712
-
SSDEEP
1536:l+5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67Y9/PC1aw:I5jS7JywQjDgTLopLwdCFJzDY9/E
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2944 tmpBB4.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2944 tmpBB4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBB4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2788 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 30 PID 3020 wrote to memory of 2788 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 30 PID 3020 wrote to memory of 2788 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 30 PID 3020 wrote to memory of 2788 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 30 PID 2788 wrote to memory of 3016 2788 vbc.exe 32 PID 2788 wrote to memory of 3016 2788 vbc.exe 32 PID 2788 wrote to memory of 3016 2788 vbc.exe 32 PID 2788 wrote to memory of 3016 2788 vbc.exe 32 PID 3020 wrote to memory of 2944 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 33 PID 3020 wrote to memory of 2944 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 33 PID 3020 wrote to memory of 2944 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 33 PID 3020 wrote to memory of 2944 3020 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe"C:\Users\Admin\AppData\Local\Temp\9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3nv8d9oa.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE15.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE14.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBB4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD556e515ff91da805d79c43fd5ef7bd78a
SHA17cdf329b715d3e87f92358becfccb2050f4dad66
SHA2566c74824787b3f4851822c706c4370fd9611a00ab629d1795651da17c62deee78
SHA51239a669ae05b5bd95b5150667dcf8c3fc24a479fb328b9d4ed7601dd001d23ad053326abc193327cf541d039cba55cdd154ea262ede612db9fb0706ef2b87d012
-
Filesize
265B
MD5d45679da6b9c5ddd6a9914b595b731d0
SHA1126cb58028bbf302d04b3b6a6ea19c7da2083d4c
SHA2569f374750f728c7e0ad1256788ea95fcfe507912bd2ad5b14a3893f62c8f480e9
SHA512089d9becb333189711ef704ebbcfd677fafefad675858c7e3956dcfd15b047e6b003c3fc8b037bcd75579ef2c0b7f52d1b212c8dc06662eaea4827903e3759d9
-
Filesize
1KB
MD54fc960a09363c82b7a1b859a833755e2
SHA107c7f01f57ffe40a68a97f364508ff7c0e1bb108
SHA256642c7d13a87b9a58a32f6454436e3367ded7f63f08f52f0a09b18230047a1429
SHA512020f7e4ed2d9213faca7dffbb5e72ea43443f13e839309d20e0fb8701b80cbaefc41b07b91c72d16d8bdca261acb00e99d961e965a38322dfa7bc90ac29cce39
-
Filesize
78KB
MD5fdd102775df304a13bf80c8abf1b2397
SHA15c1f2728fa9cfe5d0e497c69bfe34d83c59b36ae
SHA256c497d7b464e0326ed7f994bc81674d9b2397e33d917a116739faefb9ab07500a
SHA512ca9096feb0c83bab5485b76ae7ca63190caa7e57df67fb6c7635281d3706deb3475884fcd6b41064ce5217100715eae3d0f0e7c79f83153c48465dc790f064df
-
Filesize
660B
MD5c739413d66882bcf0073ff56fa8c7eb8
SHA100f561880061a15d8f9008a062f7787e4ca734d4
SHA256be63f2a41b1da3f7b6ee76859569a9b8f93f3a0e7eef849ebb9b30fa7aa86684
SHA512a0fa177366a673e2371957dbd66c0671d4c96ded9cd6fe56abf28e777339b12fab666f935e8f1500b1ae139e2205043fe28e674398e2152b96338e24e5f7c001
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7