Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 00:13
Static task
static1
Behavioral task
behavioral1
Sample
948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe
Resource
win10v2004-20240802-en
General
-
Target
948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe
-
Size
78KB
-
MD5
a03733be7236ec04189c4efcd350a1e3
-
SHA1
3f9516abefc8ad78985dcb79c5457324361a8e33
-
SHA256
948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022
-
SHA512
77ad1a08b639f9bc2008f0b3104343ad25ee32f873d25b7ddb0c0ca54498fbe1ec8fd355dca056e0238366b1998b6acb2fdfeff67b01a2dfd1b052f1ae81c3f9
-
SSDEEP
1536:8RWV58fXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96W9/81nj:8RWV58/SyRxvhTzXPvCbW2UN9/G
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 472 tmpBD08.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpBD08.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBD08.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe Token: SeDebugPrivilege 472 tmpBD08.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2128 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 30 PID 2956 wrote to memory of 2128 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 30 PID 2956 wrote to memory of 2128 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 30 PID 2956 wrote to memory of 2128 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 30 PID 2128 wrote to memory of 3024 2128 vbc.exe 32 PID 2128 wrote to memory of 3024 2128 vbc.exe 32 PID 2128 wrote to memory of 3024 2128 vbc.exe 32 PID 2128 wrote to memory of 3024 2128 vbc.exe 32 PID 2956 wrote to memory of 472 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 33 PID 2956 wrote to memory of 472 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 33 PID 2956 wrote to memory of 472 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 33 PID 2956 wrote to memory of 472 2956 948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe"C:\Users\Admin\AppData\Local\Temp\948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v0_pkk-5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE51.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBE50.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBD08.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBD08.tmp.exe" C:\Users\Admin\AppData\Local\Temp\948c52f9917203376321fd24dbb66ebec29f4bac335da9253299480d96d5e022.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50868bbd12add2bcf3530ec47bfb5a44b
SHA1584fc3752fc10f899e5ce44132e355d4018a226c
SHA25658d3fe425d1239beacf44437672576de9d9c118919104bd3acf2920bed483cfe
SHA51217744c78fee6f0977e744367ac7c0b09ac4f9e7f1c52383188cbbf03e96550950ff407cb6e73fba0078fcf4236d3d91ea00cde5106f8dcea269584c9f31c3d03
-
Filesize
78KB
MD5d7d1cdb91b2d89f0cd639645f238dfb7
SHA1161e8010b6e90717a7bed9d7cac0dba3812096ab
SHA2565c3f48b9561f73e7eb28daea980631f667be5381c4ba0f4e2cfee9b7ad9ed99a
SHA5122d29cd77e57a0cfa656a2bc06be9acd808faa968d0ff606f1caec50ee5785d8765040af2293af0b5b5f6af99404f18b9114df9490e56ff90206604f07282ad86
-
Filesize
14KB
MD5c7947f5594151233024f1b9decd9ec26
SHA14deaf599df7891576bbb2e87d9e08b042b91c312
SHA2564411e482918d2fb53d1cc124376b28101a369ff9fdf203990326a9e9701de8a3
SHA512f74dda935daac6e1a5c1ac24e634c669b2da977b0a30c1cf3a564e7da6394273d7850cf01def86cacce25126a04186f4eb964b1a0a0c8476ae3a9e074c8b468f
-
Filesize
266B
MD55f6adf4fca1ef058087d4335ee41da94
SHA1ca1cecd20a2865c75fec4e206c4dd01a031be079
SHA2569fe0dc9c6e521a27afa7cd2982dd77dcea816a131dd5f91a2d23b5ffa80eeb9e
SHA5125093c3c3ea3fed6222d1c80a75cfb525c439e82fbe5137eab79a794c6056b7cd82347ff3dfdcdb2adc494b29f5d0046e6fe4960139d0a19d0b68048198776706
-
Filesize
660B
MD595ed08953dbed3a94007aba434d3926b
SHA1e33ab52a36b3570c3b6ec6f7e5be1f91c8c05e49
SHA256fbe0c633a0118291c9f365cc7015d1c893911502d57d7f0aacdbed1ba532409a
SHA51244beb3f2429d9770042ad28290a52aeb105af3d3f29cc04ea8b6e291b7f06a3f9604c7be806ea5cf6b0ab17539ec897f9c185e9c49d0d70eab51154b52d7a658
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c