Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 09:58
Static task
static1
Behavioral task
behavioral1
Sample
76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe
Resource
win7-20240729-en
General
-
Target
76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe
-
Size
4.0MB
-
MD5
3aae32f5784f7d899b27c17b5240a814
-
SHA1
a4ebe15d0ae04238cf8ec5690228d57197168374
-
SHA256
76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023
-
SHA512
772d77605f6ceef7ce9b62383b572c2aef548c0fd8d24c73a30715191b33979b08bfd56eac1e08feff927156418db14caea8045cfaa0c483969811d70d976c8e
-
SSDEEP
98304:32ioEn1bAAoceqdy0epRJ7t2Uu1yREG08M9aykjnjVNQ4pXUn:GEn1bAAoc3ebJ7Zr89aNVddG
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation MsNet.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 6 IoCs
pid Process 2288 MsNet.exe 3076 System.exe 1724 System.exe 1720 System.exe 3012 System.exe 4320 System.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\it-IT\System.exe MsNet.exe File created C:\Windows\it-IT\27d1bcfc3c54e0 MsNet.exe File created C:\Windows\schemas\EAPHost\taskhostw.exe MsNet.exe File created C:\Windows\Offline Web Pages\explorer.exe MsNet.exe File created C:\Windows\Offline Web Pages\7a0fd90576e088 MsNet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4336 PING.EXE 4248 PING.EXE -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings 76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings MsNet.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings System.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4804 reg.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4336 PING.EXE 4248 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe 2288 MsNet.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2288 MsNet.exe Token: SeDebugPrivilege 3076 System.exe Token: SeDebugPrivilege 1724 System.exe Token: SeDebugPrivilege 3012 System.exe Token: SeDebugPrivilege 4320 System.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1568 wrote to memory of 3548 1568 76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe 84 PID 1568 wrote to memory of 3548 1568 76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe 84 PID 1568 wrote to memory of 3548 1568 76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe 84 PID 3548 wrote to memory of 924 3548 WScript.exe 89 PID 3548 wrote to memory of 924 3548 WScript.exe 89 PID 3548 wrote to memory of 924 3548 WScript.exe 89 PID 924 wrote to memory of 4804 924 cmd.exe 91 PID 924 wrote to memory of 4804 924 cmd.exe 91 PID 924 wrote to memory of 4804 924 cmd.exe 91 PID 924 wrote to memory of 2288 924 cmd.exe 92 PID 924 wrote to memory of 2288 924 cmd.exe 92 PID 2288 wrote to memory of 772 2288 MsNet.exe 97 PID 2288 wrote to memory of 772 2288 MsNet.exe 97 PID 772 wrote to memory of 3864 772 cmd.exe 99 PID 772 wrote to memory of 3864 772 cmd.exe 99 PID 772 wrote to memory of 3848 772 cmd.exe 100 PID 772 wrote to memory of 3848 772 cmd.exe 100 PID 772 wrote to memory of 3076 772 cmd.exe 104 PID 772 wrote to memory of 3076 772 cmd.exe 104 PID 3076 wrote to memory of 1276 3076 System.exe 108 PID 3076 wrote to memory of 1276 3076 System.exe 108 PID 1276 wrote to memory of 1384 1276 cmd.exe 110 PID 1276 wrote to memory of 1384 1276 cmd.exe 110 PID 1276 wrote to memory of 4520 1276 cmd.exe 111 PID 1276 wrote to memory of 4520 1276 cmd.exe 111 PID 1276 wrote to memory of 1724 1276 cmd.exe 112 PID 1276 wrote to memory of 1724 1276 cmd.exe 112 PID 1724 wrote to memory of 1068 1724 System.exe 113 PID 1724 wrote to memory of 1068 1724 System.exe 113 PID 1068 wrote to memory of 3280 1068 cmd.exe 116 PID 1068 wrote to memory of 3280 1068 cmd.exe 116 PID 1068 wrote to memory of 4336 1068 cmd.exe 117 PID 1068 wrote to memory of 4336 1068 cmd.exe 117 PID 1068 wrote to memory of 1720 1068 cmd.exe 118 PID 1068 wrote to memory of 1720 1068 cmd.exe 118 PID 3380 wrote to memory of 1032 3380 cmd.exe 122 PID 3380 wrote to memory of 1032 3380 cmd.exe 122 PID 3380 wrote to memory of 4248 3380 cmd.exe 123 PID 3380 wrote to memory of 4248 3380 cmd.exe 123 PID 3380 wrote to memory of 3012 3380 cmd.exe 130 PID 3380 wrote to memory of 3012 3380 cmd.exe 130 PID 3012 wrote to memory of 4136 3012 System.exe 131 PID 3012 wrote to memory of 4136 3012 System.exe 131 PID 4136 wrote to memory of 3836 4136 cmd.exe 133 PID 4136 wrote to memory of 3836 4136 cmd.exe 133 PID 4136 wrote to memory of 4204 4136 cmd.exe 134 PID 4136 wrote to memory of 4204 4136 cmd.exe 134 PID 4136 wrote to memory of 4320 4136 cmd.exe 138 PID 4136 wrote to memory of 4320 4136 cmd.exe 138
Processes
-
C:\Users\Admin\AppData\Local\Temp\76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe"C:\Users\Admin\AppData\Local\Temp\76b1e79c01ef9f081cca3151ba9c0230ff8b478ef42f70f61259797e04cb5023.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgeMsbrowserreviewsvc\oiMPcYVAmYYm2IsiHOTq6nA7LWzCegtCBklBjYlm1kjHxH8qUYkvoRpc.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\bridgeMsbrowserreviewsvc\Q4HubEmWLBUckvwOq4ahSgaOTgOLYOptHHIAoKXcIB7Nk.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4804
-
-
C:\bridgeMsbrowserreviewsvc\MsNet.exe"C:\bridgeMsbrowserreviewsvc/MsNet.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jL7jOUXkiJ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3864
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3848
-
-
C:\Windows\it-IT\System.exe"C:\Windows\it-IT\System.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\E7ZnFR4Wgx.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1384
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4520
-
-
C:\Windows\it-IT\System.exe"C:\Windows\it-IT\System.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iKsi4Yz6o8.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:3280
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4336
-
-
C:\Windows\it-IT\System.exe"C:\Windows\it-IT\System.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:1720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uERItUpcE0.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:1032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4248
-
-
C:\Windows\it-IT\System.exe"C:\Windows\it-IT\System.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7vUbsmDZqq.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:3836
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4204
-
-
C:\Windows\it-IT\System.exe"C:\Windows\it-IT\System.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ee01a9d8d8d1ecf515b687bf5e354ca
SHA1c3b943dce30e425ae34e6737c7d5c3cdd92f79c5
SHA256c45f52a36b283b46aae313b5a4fcbfbfb67b3c5ac4ee3ecd921087ddadb691a1
SHA5126cb43253ddb3d2e5bdedcf76bc299e91ce970c6ccc53a2d9df7ba621435a6a704ce3990bdf59d939e513e609bab3daf8f110c1cca8485e1a9fe8536a67d41dda
-
Filesize
203B
MD5dd7e4b3a207a2067153a56ab719ba051
SHA18438583b8fc926c5eb679f05a3ddebc976739037
SHA256044cca5b7a65b054d1c2e4f662b178c7b9372204056b70afa761d7b31ac54865
SHA512e42421abf4d545f492bd52cf92812925216e0d42f6a93ffc7469e68e6ea9d3ecf7b0c7e92c0b4215acf286e3246fa7e2382af6fa63e7b0e5d0df7a774670f27f
-
Filesize
203B
MD55439abf289da26cfbd2d1275b6947396
SHA1d9cb0e5f7eb6f1aa5b0977b1635f9fb27a78a7a1
SHA2561a764090735fe5515977f7a00f9a35732c7914c2f505a62072936ef4e17270b6
SHA5120dc86b755e4bb14e0de4e9a742755898b2741830c0baeaac316a5a21a59c8bc4fc90a0104bf65f996a82377ef74ee26a432260da2216d6054fcb8a2fbe254f57
-
Filesize
155B
MD50d0bc2626194a8d431f3988ab4484099
SHA13b75e8cb2aec741bbfc2f4a6da7b14378dbe3065
SHA256353a466560501e77ebe7a442f85eb10076de7b9f6aab74a7428204ed62a9103f
SHA51272ba790dff2410acf19f9febfbd67cc2c65a391452a52c467afe6d3528117cda048fc8cee7c2beb23c702410226936a829dea5c589ce688bac1908379cd9794d
-
Filesize
203B
MD5e11fb5fb6d8ff609bb16e176f1a76e89
SHA10b6db4b8ce45eabf00b885fde5a10bcbf814bfe8
SHA2560127976b73f8b0e7949f291cc56553124c845a9faf7cc9d8bb1abd918a015640
SHA5128f25de7c7fb94a97d5eebdbae63e3b7847acf410bbd989180e729557da40959783b1a975982cf8992505c6d0403e612c90b983c0e025c6f80dea632f1c412933
-
Filesize
3.5MB
MD5dbc6ec888c91fc1c396e556b2a70de02
SHA1c3fc31fe47c21019dda5a187dc1bd8b0f5e2a607
SHA2564b9294dd75ae6ce3b750de669ebe9792b95e8b0d8ea96d5bc88ede97868b1a45
SHA5122f1bb81c69d0bea9b0556bbc397d0ef01474791ec3ae5ce6790597867a6c388775a19ed5c6325d8acf88e703b9aed6947a2b36d789140b489502755b91ff6bb5
-
Filesize
204B
MD50cbd0ed3204cf56d149be9a0aedb402f
SHA1abb4374899fd321f43925aa5aea70f3cbd43b69a
SHA256273375cfb64a5c6ec32051a85926dbc31efad281bc8001aa68bcfb79a1f36311
SHA512701bce92c86f48b5cde2dcca742a7d2eec3cc8a7ac17a4541842a79ddd0c3fd3122168a7463a97f2041dd91f536a8f299a22ed7d62ba202c87c231e281e40173
-
Filesize
247B
MD563cd7784d088ce0fcb23f59dc66eaad6
SHA1a2b8fe0f155c5e47eda1bc54bd8b9fc1bc3fc6ce
SHA2569f86775ada37b8f86c40d26d80c04181ee2fc95549024e0510ce6f8452a9a575
SHA5125760560e635bf29dc54a19df025123a313e1d934f7f87b736cae44821dfdfe36e4433ef6aef7e020263a455d5db8d23fdc2e59cd7489c7ef7327efbc18712c96