Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 09:57
Static task
static1
Behavioral task
behavioral1
Sample
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe
Resource
win10v2004-20241007-en
General
-
Target
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe
-
Size
78KB
-
MD5
fdcd85c45750b2bce6640104d186d85e
-
SHA1
80a729ecef7e9a9cb4cc312054e8f87783c9618e
-
SHA256
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e
-
SHA512
f7eb697f58263c440c1fce343fbe53d922e65f20f91bdae02461ae5f5f14ec507156194f29ee79ae41219732e22dad05eaed90b7930220bf75b1046a3e05ec5f
-
SSDEEP
1536:2V5jSDXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6R9/i1uee:2V5jSzSyRxvY3md+dWWZyy9/Ce
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2564 tmp7CE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp7CE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7CE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe Token: SeDebugPrivilege 2564 tmp7CE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2148 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 30 PID 2916 wrote to memory of 2148 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 30 PID 2916 wrote to memory of 2148 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 30 PID 2916 wrote to memory of 2148 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 30 PID 2148 wrote to memory of 2796 2148 vbc.exe 32 PID 2148 wrote to memory of 2796 2148 vbc.exe 32 PID 2148 wrote to memory of 2796 2148 vbc.exe 32 PID 2148 wrote to memory of 2796 2148 vbc.exe 32 PID 2916 wrote to memory of 2564 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 33 PID 2916 wrote to memory of 2564 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 33 PID 2916 wrote to memory of 2564 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 33 PID 2916 wrote to memory of 2564 2916 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe"C:\Users\Admin\AppData\Local\Temp\d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qctjjbdz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES907.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc906.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7CE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5059e4e1ce14789d33a2c491b8c059743
SHA12735ab1278505d30e6fdefe480d39008ea569d62
SHA256fd45b0f522131f6d770276d75af3b4bf419d89711fdb9e07310d9ae379260da9
SHA512b1d68024e38a23c8cae2970e29485d63e3d75b2cf2491a56e40e4ce636d19154ab110526cd4fe54223dda56fc386e0b5e784600785d7e883501ec8db5b92cdf5
-
Filesize
14KB
MD50d0ee1336ec2b74560d22fb61d68a9b0
SHA1c7abcc048abf60423f7505a3f6c5fa28a1d1304b
SHA256846d47583a0c835fa86621d2a875ea1c3ad2dbad366c5b24c2dc27696441f3c3
SHA5127ccd72505314a3901cc5850c3e17ce56de5a69b062970a12e1611492eda58bd8a14373ddd7a2982a5ea262c459e32630cee565e022f18886e3938bbca9067b12
-
Filesize
265B
MD5a074b8b7865855a557aa47b581c47f1c
SHA10b27e0a227037b242c843188cf3476df72316a30
SHA256ea29d2a2e0a1d50cfc576d381517cf45368b9c8e1729363a5a2d6434feac8adb
SHA512f1a14ee28f935c09f2bbd2a7e799d3bddaf43e00ce6c203137b99ec1892b8deb7e9f4eb1c12178490a3cae20c12aee1ee0b103cba49c9ae11c9a488f3ed61d52
-
Filesize
78KB
MD5fd74cfdcf10e4594dbfae9e467389f4d
SHA11b0dc2b22fc60b427661bcab54443c70c6891efb
SHA25677ce416c8fd72f82ed067c8253dc936ce2f8779e87686ba244dd838507e74796
SHA5127fd872e42f5b61698131a776930ddeb74de7c6df77b00a8cfd6e7fa37aa6ab91b5ccc650fd6683d69d9e9608cbabc6d66c55a9cb7d2b30d8fa3db40d41e5df0a
-
Filesize
660B
MD5eb337e51263bd6290c9c77f2f6aad19f
SHA157c1faa735104919b603645aa7b02c0a17cecceb
SHA256da47f08737a38bcbaae8d97d780bdcab1d060f23cdd5139c97cc1103ef3700c6
SHA51220f04504855acd3db2b721f0ba58a46817f28dc8210b670918e8fee9a1bd47754bbc56e54995e63107c20110c5f4ecc2018f4658c5e4fd38f246642fc150d85e
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107