Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/03/2025, 01:10
Static task
static1
Behavioral task
behavioral1
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win10v2004-20250217-en
General
-
Target
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
-
Size
78KB
-
MD5
825336d3eab8e7c2ccf4db70b3ec208c
-
SHA1
b4bcf6ba0c40b993c9b2ddcc97e7a684efc51748
-
SHA256
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5
-
SHA512
11bd3677a7d074e01acc5563565754532a55097e8984b42a08e83a3d585625964a008015cd6f3a93ecc4ed3fd0c66b7759192e0d2dbaddc0feefd62d09ba1f0a
-
SSDEEP
1536:uWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtd9/AA1q4:uWtHFq3Ln7N041Qqhgd9/L
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2080 tmpC5A0.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC5A0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC5A0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Token: SeDebugPrivilege 2080 tmpC5A0.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1356 wrote to memory of 2432 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 30 PID 1356 wrote to memory of 2432 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 30 PID 1356 wrote to memory of 2432 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 30 PID 1356 wrote to memory of 2432 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 30 PID 2432 wrote to memory of 3048 2432 vbc.exe 32 PID 2432 wrote to memory of 3048 2432 vbc.exe 32 PID 2432 wrote to memory of 3048 2432 vbc.exe 32 PID 2432 wrote to memory of 3048 2432 vbc.exe 32 PID 1356 wrote to memory of 2080 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 33 PID 1356 wrote to memory of 2080 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 33 PID 1356 wrote to memory of 2080 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 33 PID 1356 wrote to memory of 2080 1356 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wd-duva0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC66C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC66B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3048
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC5A0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC5A0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d9604b864f140ade8bb42f4d19adb4c3
SHA135cad2ccbf886943a8cafae28c6aecff47163790
SHA25615012c098ce8c5c6f8bd561e21c030f9c174f2c42c7c097521ba3dc125d7081c
SHA512d3fbcaa1532180b952eda5d8f5ebf6a6ee60597bed9075a839bb01ac80ae2f71fc5f24ee04fdc2419e3093e495c74360167563eafd095eab300ad383f32a3b33
-
Filesize
78KB
MD5d07f0207c646abdc35c51e42e30d0a79
SHA142bbce313722c4bb4bd35dae21f0b2e6ff4e1d0f
SHA2567f69c08334f25b8da2190bda6647d043333cf068df796b6ecb1d455af4bb7bc4
SHA512f426b038d13ae0cf28a5578ceca7aa588f22ceeba12e9b9437db722fdb51b9042c5e38cecd8bce832bf41eb9c12d205fd1f210efcab5304f54a81707d34c2a80
-
Filesize
660B
MD55f277710b6ed9d766b421f460f9f6c8e
SHA1b3d5418de097c53f83d7645f2b5ebec7f5740d8b
SHA256d63f266316c501d5583ac3e4613e5393b0a955adf932f5af89be36f77955f55f
SHA512363728914d59806373dbeb4fb6bbc47ace02c74df60b1155e7e041f3bea6f8314c5393f621f30352b9f553f3048cdd432831b910eadc78f5a0f1343d69871240
-
Filesize
15KB
MD56b1ea527d415e70cf4f636beae76c0f3
SHA1b8410d464e3dd7ba070291dbf759bd4796e5079d
SHA256a55a2f4932f657ead307a3a102ee2e6158f7fb116b771c7cf76c6b5d98b340cb
SHA512d4cd263f50a6ea74e713e799704b57aea20bddf8cf97e173c3ca9109a0968fbd130baa622da26bb6fe2dc59618339da7461d3d4290515c0192905d07375d8fa2
-
Filesize
266B
MD542535522e78c1ac5a763cc4093adb0d3
SHA10c89fcb2dc2de459d6136ce6694fcd6792af50b2
SHA256d7ee0c4bc09dc1492b19c16931cf1c19c5d3b89a20f779d8e3599d234ac9d716
SHA5125506ea4557dd9d12b8a63e2c9929a5cd06daed13b6fa390a60741ab20f8d8e514dcf9214375cade70d77d10d81d7d5fc1c09d965f4afd8300430b2f1c3e52200
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65