Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 17:23
Static task
static1
Behavioral task
behavioral1
Sample
cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe
Resource
win10v2004-20241007-en
General
-
Target
cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe
-
Size
78KB
-
MD5
794f6ac4345e8e89b7dee7276654a190
-
SHA1
ffd2a50541d35461d2f4e0ae7d6964a9e77fd20b
-
SHA256
cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842
-
SHA512
a8f42f271cce26aa7d5918d89cb22e95ed267fa26076068a87f59b36ef4e3f4a1a5c8fdf7ec42771e7d3c1895b9c6c67e3e14a1b007d33b1a8b3d6fa0e5b58e2
-
SSDEEP
1536:vWV5jSJXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN609/Bs1T/:vWV5jS5SyRxvY3md+dWWZyf9/w
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3048 tmp57D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp57D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp57D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe Token: SeDebugPrivilege 3048 tmp57D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2596 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 29 PID 2348 wrote to memory of 2596 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 29 PID 2348 wrote to memory of 2596 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 29 PID 2348 wrote to memory of 2596 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 29 PID 2596 wrote to memory of 2860 2596 vbc.exe 31 PID 2596 wrote to memory of 2860 2596 vbc.exe 31 PID 2596 wrote to memory of 2860 2596 vbc.exe 31 PID 2596 wrote to memory of 2860 2596 vbc.exe 31 PID 2348 wrote to memory of 3048 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 32 PID 2348 wrote to memory of 3048 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 32 PID 2348 wrote to memory of 3048 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 32 PID 2348 wrote to memory of 3048 2348 cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe"C:\Users\Admin\AppData\Local\Temp\cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\epfcd0hq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES677.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc667.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp57D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp57D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cb9aa29fc2138de807891b529a07ce61d2ec32ec63176b463fed5425af5bf842N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD533f6a8effed3c66c97a21c07c34fc05d
SHA13bfa5c3acefaff9b0cdb1bdd6a0801245dc0a87f
SHA2565d171e695ac848ac9c1fffeccc7cbc39ea4f8f98abdc30c4548fb6f5ba6c0ec0
SHA5127ef64739454eccd32d85cdce9771a13699809e14d84df95c111cfa71154a085b7740e5d8ba7f7ede8fc295b5bc9537d416795d85565ed6c581f79b9c6c57124e
-
Filesize
14KB
MD58fd3a46f6b11cfc8414f9849036caf24
SHA127581f1184b83ac17b1e18c8609dbc84e2b2d4a0
SHA256e920bd0b542c8402bd8587dde17488db32029219e1531d4f5ee6f44a0e794096
SHA512b72a917952f29f81c4cd9afda37155dd1711e8ebd1b5da6cada8c33ade7a6a146dbc0a9e898add5c5f441db736588d5e5af76d0ca4878cf60357d5ac9a3f01cb
-
Filesize
265B
MD56c6099ed861662c136a479bd4579a1a6
SHA1a487dc886573508efb24a45795ef04234ca12dc0
SHA2561b02411615d18512306379971b67c9b23baddbfe274929abfbad1d35d4acddab
SHA51237bba97e62894b28228c50ad4fb1e3fd735a262e668986875020b6c8d32818366dc5e9a688ec122946df0edf49f70dd5ae071eaf1849425bc2ada06ced4b8b90
-
Filesize
78KB
MD5d92f09835625e65b1f8f2f89ad371e2f
SHA109e0dd224350888bf21a2b6596733c04a18739c0
SHA256235af71907af88106395dead0cc5d1a55e06761c3435d84afe8487cf0a106c63
SHA512268832a111c408d940f8748da054731e0a87bd24e00ae65715505982fb2e426fc39f52b77e5ceb311cec53410488c431634eebc2109f2a86de60085d25587f0f
-
Filesize
660B
MD55b5d83eb6d6a52aaba80715570b9a960
SHA12339aab50b9c1cdd27c40d48b5b31764e240f392
SHA256888b0707ef34a8e75586d6f7e5bfcd3605656fcebb289eb24004839b8af3af05
SHA51239da87542d129b52d373d8780bc4efd6fb0c5f89b8ec45efa56dee31788797344b256da7a0e34e52bf2e0b308ac6f79f0e37e9ee52400343e2e9224fb160effc
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107