Overview
overview
10Static
static
107282a7060d...a7.exe
windows7-x64
107282a7060d...a7.exe
windows10-2004-x64
107286d086dc...6f.exe
windows7-x64
107286d086dc...6f.exe
windows10-2004-x64
10729c059086...ed.exe
windows7-x64
10729c059086...ed.exe
windows10-2004-x64
1072f303c648...1a.exe
windows7-x64
772f303c648...1a.exe
windows10-2004-x64
772f4a85245...cc.exe
windows7-x64
1072f4a85245...cc.exe
windows10-2004-x64
1072ff89c7cd...9f.exe
windows7-x64
1072ff89c7cd...9f.exe
windows10-2004-x64
107307a761db...38.exe
windows7-x64
107307a761db...38.exe
windows10-2004-x64
107309f93555...28.exe
windows7-x64
37309f93555...28.exe
windows10-2004-x64
10730efb97bd...a1.exe
windows7-x64
7730efb97bd...a1.exe
windows10-2004-x64
7732ab0ac86...7a.exe
windows7-x64
10732ab0ac86...7a.exe
windows10-2004-x64
1073522a2d41...71.exe
windows7-x64
1073522a2d41...71.exe
windows10-2004-x64
87355fddf5e...6e.exe
windows7-x64
107355fddf5e...6e.exe
windows10-2004-x64
10736e4ed229...93.exe
windows7-x64
7736e4ed229...93.exe
windows10-2004-x64
1073bc8a93cd...07.exe
windows7-x64
1073bc8a93cd...07.exe
windows10-2004-x64
1073d6911ed2...07.exe
windows7-x64
1073d6911ed2...07.exe
windows10-2004-x64
1073eb32431f...ff.exe
windows7-x64
773eb32431f...ff.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
166s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:12
Behavioral task
behavioral1
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win10v2004-20250314-en
General
-
Target
736e4ed2299f5ec127d8f98265dc5a93.exe
-
Size
78KB
-
MD5
736e4ed2299f5ec127d8f98265dc5a93
-
SHA1
2874662d53902e4712fba6e70eb57b4989ad581a
-
SHA256
29f4e4c8d63c893a79a2136b7bd550e446d53f0f3295d686af51798bf1f985dd
-
SHA512
886db800a10586d6142f6d6cdbb64fb22109c65a42fe2c13b54cf96d3f5d777224deb1e9dfc94232ec25a4d63ceb741f2a973831231064fab2e16b46273f7068
-
SSDEEP
1536:gHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtu9/p1X/:gHFo53Ln7N041Qqhgu9/j
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3064 tmpC8DB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 1128 736e4ed2299f5ec127d8f98265dc5a93.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC8DB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 736e4ed2299f5ec127d8f98265dc5a93.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC8DB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1128 736e4ed2299f5ec127d8f98265dc5a93.exe Token: SeDebugPrivilege 3064 tmpC8DB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1128 wrote to memory of 2184 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 30 PID 1128 wrote to memory of 2184 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 30 PID 1128 wrote to memory of 2184 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 30 PID 1128 wrote to memory of 2184 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 30 PID 2184 wrote to memory of 2036 2184 vbc.exe 32 PID 2184 wrote to memory of 2036 2184 vbc.exe 32 PID 2184 wrote to memory of 2036 2184 vbc.exe 32 PID 2184 wrote to memory of 2036 2184 vbc.exe 32 PID 1128 wrote to memory of 3064 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 33 PID 1128 wrote to memory of 3064 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 33 PID 1128 wrote to memory of 3064 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 33 PID 1128 wrote to memory of 3064 1128 736e4ed2299f5ec127d8f98265dc5a93.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\736e4ed2299f5ec127d8f98265dc5a93.exe"C:\Users\Admin\AppData\Local\Temp\736e4ed2299f5ec127d8f98265dc5a93.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-oigfgds.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCBD8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCBC7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2036
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC8DB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC8DB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\736e4ed2299f5ec127d8f98265dc5a93.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5f6f0de9233baee15ebbeef93f8517eb6
SHA150ef8a18c7061358fccb3b52ad3acb3d12d790fa
SHA256ec16c799977717f00d50b3217a4e5ea6ee7c91ad2b76182a6543fd84f33cecfb
SHA5129dc81b98739a8b2e5b9629ada66ba747bccc6b3324fa278d65ae39d7e0dc6c30f053da4e0322eefe95b8c4f1ada51b89c80f5c9b12ec01b4c219c8a35b25478f
-
Filesize
266B
MD5459caa3315c9829fe861a8a41c4934e7
SHA1337a9183a313bb52ad7eadccf223a7306575a617
SHA256b48f5fe7417b7ef15f5105f026f13d81aea100a1eedb0fa15f8a8dd2f1ad3173
SHA512773da395ab4ca255b45ff3d0b5cc67fc981b80cc6d636ae366a0ee825b0c227306f0767fc7d5a6a2b538e11d4f5baa50c8f8f53e134be11ff96e8b6c7b285e34
-
Filesize
1KB
MD52517df5d18d3f8145f6df75326bbfb1e
SHA12f68eb66fbde7c7ba52c3fd67573c452f900937d
SHA25603a75b601fde30b130fb9c8adc235e8cae7689963efeca5b5734306839bf4201
SHA512ce9603ef3cf21cd744271fe81679e03eb4c27cef39ae6757cac69e838a33056527effd9173c530b98cdf327dbd7e00e99d1f45fb6afb4ac0f9febcf60efc7383
-
Filesize
78KB
MD5e0fef08be6000cbe1e69233cb2c48325
SHA1ea40a6ffa2753d3097279a5228aa06f12f34b2d4
SHA256a33aa24b36439bcf3a164278a6d9c2d0834004dd10952b18f5119a583b250076
SHA5123dff20f33c17894e3cf1efa50a5bc3452d8836ffee40fc21976d8aca9d57bb44c9795dce2616b4147e92c6c0bfadfec6fb9eca75dcc49822bfa1c01c5fabaa62
-
Filesize
660B
MD560f9341a50f51ec6d1a2ac2dc5eaa0b3
SHA1c11cfe687a03889b986e5d8441473804333d9081
SHA25627bb470e0a44a489461edc80bc69e23528d4da63af9bcab25cdf877daec784ed
SHA51232c201c925b541905fbe5740227405704147b0a47ca9c0bbc228293014b909c346a284dacf3b6ccd378102096dd311b687ac3f4a0c3190d68e3e4aee2a673314
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65