Analysis
-
max time kernel
99s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe
Resource
win10v2004-20241007-en
General
-
Target
49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe
-
Size
78KB
-
MD5
c67f959690925a70d625e554abfc98b0
-
SHA1
dc6907ae7361723bdb30c2a595a04705aaaa8216
-
SHA256
49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6
-
SHA512
4b396decb38bb184d1fe75d07187f32e3960d2b7efb2ec2fab95d3571caeeb1d580373629d3fdff85e40616916514b24d7c69498a0bb5cd151ff5a06e62a3693
-
SSDEEP
1536:/uHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteqT9/I12k:/uHa3Ln7N041QqhgeqT9/a
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2932 tmpD3A4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD3A4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD3A4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe Token: SeDebugPrivilege 2932 tmpD3A4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2396 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 31 PID 2264 wrote to memory of 2396 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 31 PID 2264 wrote to memory of 2396 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 31 PID 2264 wrote to memory of 2396 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 31 PID 2396 wrote to memory of 2664 2396 vbc.exe 33 PID 2396 wrote to memory of 2664 2396 vbc.exe 33 PID 2396 wrote to memory of 2664 2396 vbc.exe 33 PID 2396 wrote to memory of 2664 2396 vbc.exe 33 PID 2264 wrote to memory of 2932 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 34 PID 2264 wrote to memory of 2932 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 34 PID 2264 wrote to memory of 2932 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 34 PID 2264 wrote to memory of 2932 2264 49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe"C:\Users\Admin\AppData\Local\Temp\49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\p6ml3z-q.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD4AE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD4AD.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD3A4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD3A4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49526e292bc356673520262072d7be0e53c134ab16db381f2c58992f081e6ae6N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d56106272de33279b2ef9ad38031f99
SHA197c8d670b00556dd1b7047ced2b4cba9e0035d21
SHA256f4e4d9485922eaf3d1755546869ad4a69d220acdca2acf9ff3d70dc3ddf375f2
SHA512ee5a3369d7e85890071ae789cb480de43b821ffb40dec469d16eef8757653a8cfa2dc94c510dea923ef6997d3379dc71ab2dc3b0648807b4d1492920b9f473a4
-
Filesize
15KB
MD55d73f4a5345f6777856b6cf12e677a7f
SHA1c163d97fadb1c90942cc2459b2e8e5ba56b6186a
SHA2564e87996bacb0cf26b74cd1c39a0ce32740235448cc3ec5b868a367497cb5e699
SHA512996c2cff60be6b2cc9c236cabf689dca458596070700a50e780e3d42782d157d771ee86d4d52f53883a1f1d090cfab940a1b950c057a38812b3cfa2666d4c037
-
Filesize
266B
MD5f1480b4162abef9432f7a02deb31d1d1
SHA1f8fac93084eb8f4521618e802a1c3eb9a54ed36f
SHA256d87b074aa3d53751a828c955693df5095c49bc5029d1b67d63702832788d0633
SHA512a7e097d6cbd024c83f524ec558c6e7f4ef48069a41beb1f690abb9e89da21dedf0cda27648a3d9ecd55d3b4c0b3f3f021b79f2ec966e496f41da2c3f25dd17e6
-
Filesize
78KB
MD5ccad4c559a4af07f541f98d125855403
SHA1ff9f6c321ff8f35005ca41a2c5a093ab7c7da3cb
SHA256cf78a2b0df539529dcd253d979936db6a080f2ecda4e054e8769805723520395
SHA51251c51e1ba0d632049a8e48e4fd35c353356f404e33755ceca9675ad44c8411a4dfcbd73a3f0749bfadc0b72364d4612225b3e570359a59b041824add90d9f98a
-
Filesize
660B
MD5bd626acca337efb65195b61bfcb744bc
SHA1846c7beddfb521c875d9a4ab6d0d9d208bafbccf
SHA2563087ec8a59e4a9e8568848a4072191dfd2afbb6f788f0fe0fc64f269a900e2bd
SHA5126e2b028b0431e81393424063d200fa239fc198403fdbfa57e72027327ed6e77bac04cd6a37b7b69774d767935be7629fde99c53fe092883ac53f03a4643f3ee0
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65