Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 10:50
Static task
static1
Behavioral task
behavioral1
Sample
a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe
Resource
win10v2004-20241007-en
General
-
Target
a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe
-
Size
78KB
-
MD5
7ee472bfd0e44c494ea26d3f028a578e
-
SHA1
85c00e765a09c3f0fcbbb143d808fc3234b7ad59
-
SHA256
a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c
-
SHA512
397db579c4a9013b76af8ff8f2cb98f382cdafcdf2f9f508d9127bd7d889072db435ad9feaee1ee7ad8bd6fea05b1c3a8e7d02d6a99b8945adb5d4d820aff348
-
SSDEEP
1536:DCHF3M7t/vZv0kH9gDDtWzYCnJPeoYrGQtRj9/q1gQy:DCHF8h/l0Y9MDYrm7Rj9/ay
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2852 tmpF70C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpF70C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF70C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe Token: SeDebugPrivilege 2852 tmpF70C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2140 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 29 PID 2328 wrote to memory of 2140 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 29 PID 2328 wrote to memory of 2140 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 29 PID 2328 wrote to memory of 2140 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 29 PID 2140 wrote to memory of 2964 2140 vbc.exe 31 PID 2140 wrote to memory of 2964 2140 vbc.exe 31 PID 2140 wrote to memory of 2964 2140 vbc.exe 31 PID 2140 wrote to memory of 2964 2140 vbc.exe 31 PID 2328 wrote to memory of 2852 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 32 PID 2328 wrote to memory of 2852 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 32 PID 2328 wrote to memory of 2852 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 32 PID 2328 wrote to memory of 2852 2328 a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe"C:\Users\Admin\AppData\Local\Temp\a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ynfs-lkf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFA57.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFA56.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF70C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF70C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a6916638eeed4aa8f0d538a03557e6cb2301ac04379ecdf0eebfdbb916a2935c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5db15b0e8555818e4d3b352c0c74bcdeb
SHA15edb0f4b651094c2e287013ebd788f8c100196ac
SHA256af92838b5efd279f10151c3baa9e299a579e0c41d59d73682172cf0e190411ac
SHA51238be18ea1d1f41993a0966b39eec9f882d8a61649e8dfb2916404becbfe34b9b2372539cdaf8ada703fae4c3de7ba494e52ede3fd32e2e6131071ae5c871baff
-
Filesize
78KB
MD57ffe1197202e4d9a99d45557b8d86425
SHA118cc6458f998f0b9fc6c0b7f64b516f7504b099d
SHA25644a73ca5a16c0267cf6a4e954c0c38c894d8bdb57d49d40ab2d30980dc82241c
SHA5120b132651aad76e64a764ac8888e80c97abec11e1aa1978dfd9f6ef2fb37b60a619de6648319070524176adae36946980ecac3a0131138b4d416881a561b99a53
-
Filesize
660B
MD59e5d247b0221d30497e1a6928672cf95
SHA1a034696c593a7db4f16cfc2f6ab08c6154e57339
SHA25649fd80ef501c3f6acacd41e983e4a96fdb522f864235036c56208f20eaf5b349
SHA512c2771a0febae3cb49309e698d9824907e61f2fa87f3ce7d9a602d377b9c479d23ad31e750f2c4faf183e452980f10ef79cacf2394db36b254b97c4d893814898
-
Filesize
15KB
MD544b2a0ab7786ffcb3e04fd055d0ab174
SHA1e89767ac96914c2ce069fd3a862f8556041bf744
SHA25617f02c2597df09aa77d7b626e0e4d5073c8cdcff5eb0a88cb064e028d4f170d9
SHA5123bce9444596296240eb7f292e55342c79e5cd4859553a752e6436c8966fce93956c6de44817d6abaf901f03a805200ae4f7936b212ac13734ca7e6a7dcc0bd53
-
Filesize
266B
MD525b2a0944c4660e0420c75e685a194f8
SHA1747632f9e8087f123975e54cc257cdc749b5e28e
SHA2563500fcea524948ccc63f224e7b69d2a79ff13282551c75e862eccbb0798fa3d0
SHA51220a9884ed2ebdaa40d6cfd4f813abd0c477eb12a70c52034969ab06597a4024af71eec1fa6fcf1e714a5eb08e998762be1df1c6cbec8297b5c8c15c1c3b59876
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d