Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe
Resource
win10v2004-20240802-en
General
-
Target
bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe
-
Size
4.0MB
-
MD5
55a2312d6062e5bac6c5f62a0ee42fa2
-
SHA1
2271954571874366b20b329f202735959361a01c
-
SHA256
bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481
-
SHA512
f9ec8f21b68dcec5e9c8916e87a1395a84efbcac8aae67b0c8c171391ac301ea330d47fa352fdcf60db78a979e9e6c380a6ae9a526772878b5a46fc16d0c2ced
-
SSDEEP
98304:ylxy6buzFyyqatrjLQsf10YsOR+iI5XEcP8e:cxmR4atrYsNdx3I5Xse
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2816 hostcrt.exe 2788 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2768 cmd.exe 2768 cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\conhost.exe hostcrt.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\088424020bedd6 hostcrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2224 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2224 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe 2816 hostcrt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2816 hostcrt.exe Token: SeDebugPrivilege 2788 csrss.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2784 2168 bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe 30 PID 2168 wrote to memory of 2784 2168 bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe 30 PID 2168 wrote to memory of 2784 2168 bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe 30 PID 2168 wrote to memory of 2784 2168 bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe 30 PID 2784 wrote to memory of 2768 2784 WScript.exe 31 PID 2784 wrote to memory of 2768 2784 WScript.exe 31 PID 2784 wrote to memory of 2768 2784 WScript.exe 31 PID 2784 wrote to memory of 2768 2784 WScript.exe 31 PID 2768 wrote to memory of 2816 2768 cmd.exe 33 PID 2768 wrote to memory of 2816 2768 cmd.exe 33 PID 2768 wrote to memory of 2816 2768 cmd.exe 33 PID 2768 wrote to memory of 2816 2768 cmd.exe 33 PID 2816 wrote to memory of 1596 2816 hostcrt.exe 34 PID 2816 wrote to memory of 1596 2816 hostcrt.exe 34 PID 2816 wrote to memory of 1596 2816 hostcrt.exe 34 PID 1596 wrote to memory of 2848 1596 cmd.exe 36 PID 1596 wrote to memory of 2848 1596 cmd.exe 36 PID 1596 wrote to memory of 2848 1596 cmd.exe 36 PID 1596 wrote to memory of 2224 1596 cmd.exe 37 PID 1596 wrote to memory of 2224 1596 cmd.exe 37 PID 1596 wrote to memory of 2224 1596 cmd.exe 37 PID 1596 wrote to memory of 2788 1596 cmd.exe 38 PID 1596 wrote to memory of 2788 1596 cmd.exe 38 PID 1596 wrote to memory of 2788 1596 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe"C:\Users\Admin\AppData\Local\Temp\bce94981e91d899f670e4aa9b06e51f1bbff4960751481b373c119c8373ed481.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProviderWebSavesNet\KzpapvVcbVWl7x3kYPCfes0ojKXptfYw4GAjwTs.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ProviderWebSavesNet\4m3MAufDe8UYuW2ydRhKZQEREfiJBHvyHq5AIcSjywzlT6BxOyJV1br81hHR.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\ProviderWebSavesNet\hostcrt.exe"C:\ProviderWebSavesNet/hostcrt.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OhkmqXoi0I.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2848
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2224
-
-
C:\ProviderWebSavesNet\csrss.exe"C:\ProviderWebSavesNet\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82B
MD522b3050e40cced02d2a2149a4ff4c740
SHA1bbf5353903fecf327fefed64ea5682aa62ae6d3b
SHA256279a77eff83aead5bc84ae074b51e9d31b582822e581ad09b96901c52c8fad5c
SHA5123d2ca66d370e10bc13dbcc84145cc11bd524853ffc9e493be7ac26a0dcfb7253dd76def55ca3de2b4c493be412287f49da9aa074cd3cc13c072e2d7f0ddac59c
-
Filesize
257B
MD52da89fb4c9e3dbdb93495a409f2c4174
SHA1d22186a88e8ebe609dad2ec8f0bb39df314114c7
SHA2564e65e9df887312cfbf2cafc4a309eca1dc4204f2f87b9a6ed20d37eb94f15c9a
SHA5125aa9f1d004c92c4b6ff7428cc24aaaeb5f04e668657904dd123dd1ca129c6b81c37d5efa7aa746aec52db56417da8038001ebf229ef5e2e61e12423b3b45b6b1
-
Filesize
160B
MD5bbea3a1f4983b8bbc28df140ad226986
SHA1ef53e23e168ff2f996e6b83422607d8a377415b2
SHA2567724698fe00ec5bd10fa71136628afe9de09de08b921bfc5ff77db7120e95af6
SHA512dd1cde3612902e63807936ae4aa19feeed1b41355c5330138522a54599a5c030baffa5aa1aeb5173db1879b2f9dfaa928d559b4b861d7d6073f0f7166c6ac4bf
-
Filesize
3.7MB
MD588340879f7b502b0eee8f6147cdc70eb
SHA11510660a130fdcb57e2dcad37c16cf1a966126d8
SHA256bcefedada15b81b6470d80824651dac64d52a568b459b6c1ade8d0dcddcf2f05
SHA512d3518eb922315743bf16624e256a6bcc4b930723786cf34ccb40afb901c2ede1a19c0acdb21ee4c5bbda6541a2b229c16a8ad66e861230e46634f30b8d3db3ed