Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 17:38
Static task
static1
Behavioral task
behavioral1
Sample
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe
Resource
win10v2004-20240802-en
General
-
Target
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe
-
Size
78KB
-
MD5
daac97a0d08a51bd310fab3d3de573e0
-
SHA1
d60f3a880a7584ffb3b7882b670e2f309ab644d4
-
SHA256
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3e
-
SHA512
682d2daf03932176e51ee88eed891a75743cbfb14b022f10d8ef2e90569dacd7c4618c0edf871590690a775a735f42bc47c44c5f49e6e63df4e5e0b8dba4bcee
-
SSDEEP
1536:TStHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRu9/Gd1VY:TStHFonhASyRxvhTzXPvCbW2URu9/1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2076 tmpC41A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC41A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC41A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe Token: SeDebugPrivilege 2076 tmpC41A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2288 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 30 PID 2348 wrote to memory of 2288 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 30 PID 2348 wrote to memory of 2288 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 30 PID 2348 wrote to memory of 2288 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 30 PID 2288 wrote to memory of 2332 2288 vbc.exe 32 PID 2288 wrote to memory of 2332 2288 vbc.exe 32 PID 2288 wrote to memory of 2332 2288 vbc.exe 32 PID 2288 wrote to memory of 2332 2288 vbc.exe 32 PID 2348 wrote to memory of 2076 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 33 PID 2348 wrote to memory of 2076 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 33 PID 2348 wrote to memory of 2076 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 33 PID 2348 wrote to memory of 2076 2348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe"C:\Users\Admin\AppData\Local\Temp\863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-w8yveyf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4D6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC4D5.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC41A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC41A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD56b1edf80cea553317e7ad687be8b9a26
SHA139fb8cb42bbdbc8e8aa4a950cd10939f7f0d7ea5
SHA256c3b1022e40eaca7c8f1721e5754ee8c128c5b2ac457af3087bddc3bde79aace0
SHA5128d70cbd3517c3695b2c99b70c5bb25a6cab6fc2e7204a82924a1301cc2683d1145e5cbedfa710c3bf9d5147ce99eb311c9d2ef6c8bae3dc1b424e5ee0cbf856c
-
Filesize
266B
MD55c42c16315cdad96501bef89ddd823e0
SHA13e09ce574d6347fd9e9e696defbd6391746ba6b9
SHA2567e2f31f07225a6f736dde98255aefd5c1690eefbd9e0f8e845be039774426499
SHA512f4837146f86b157ec5727f26fa22374f15cc2b75c9171e7417787a7a6d6f6aea44ba06972ed0f823a5005db7c80a9f9769a6849482cf09807f90379f33d0c9b6
-
Filesize
1KB
MD548d78bf537df5f18c4f3f2799d45c04f
SHA12318dafff26d86a9b829be3ff45d61263fabb702
SHA256242816bb30dbc90558ac850018bc78ecf58566214ab38f34354c25201ac78f59
SHA512c2d7f846befdcd9918c2465c60bce8eb826d64cdb26cdd73f1a9259b2cdb57f7240059ddefcdd34fffd72ef8a40b5de8d256edfa6d9d860bbbb13b730e4a9dda
-
Filesize
78KB
MD56691d812494126c3dc6c08c8ea20ef19
SHA1458de725136da81b6921c3503e58e9a0f5b1366a
SHA25653ee989a6e6816e6d5ca4d35e91e998c62c407113d1c6d4bc71427da9e8e5697
SHA512b6cef5bf6d4a1e9dad5cfe07b6c579bef5d4135c75c7850a25d6899ad982ab2f0c51c25173c40f710c10a497a71d9c16ee4c4c92a7413adb8bc7f76ae2b2bdec
-
Filesize
660B
MD5418fb1dcf3f2791ccaeb76f0af4ae5e6
SHA1883f2200c37f3a7cbd182e13da6500b9353ebb60
SHA2564983353570926f4bb112e0fd939985b674b7392b1e9a5f9f3c5ee37d208df983
SHA512c37eb5f02965e34b98c75cf0416c3cc541cabaecbca99c70354b748bc8e41d4196a3aa88ca4e59c41d14bfb47a73bd219c5e7cfd19e653570a88de3841481574
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c