Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe
Resource
win10v2004-20240802-en
General
-
Target
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe
-
Size
78KB
-
MD5
bcd65442f945cbc269b83f05f2aecd20
-
SHA1
2bfd73af2de179d10ff72e5c9225f187712d1add
-
SHA256
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259ed
-
SHA512
18bf625c1ec762cb054c57ec7e7bf766384fc2a1e1e8aa2a2ecea35f0addaf5958aea87b3ef1ebdb2e4f6442a501b4c4c27c79b6e3b65d1adce43a72b86792e9
-
SSDEEP
1536:IWV52XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty619/jH146:IWV5+SyRxvhTzXPvCbW2Ut9/F
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2588 tmpDB7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDB7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDB7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe Token: SeDebugPrivilege 2588 tmpDB7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2752 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 30 PID 2356 wrote to memory of 2752 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 30 PID 2356 wrote to memory of 2752 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 30 PID 2356 wrote to memory of 2752 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 30 PID 2752 wrote to memory of 2684 2752 vbc.exe 32 PID 2752 wrote to memory of 2684 2752 vbc.exe 32 PID 2752 wrote to memory of 2684 2752 vbc.exe 32 PID 2752 wrote to memory of 2684 2752 vbc.exe 32 PID 2356 wrote to memory of 2588 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 33 PID 2356 wrote to memory of 2588 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 33 PID 2356 wrote to memory of 2588 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 33 PID 2356 wrote to memory of 2588 2356 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe"C:\Users\Admin\AppData\Local\Temp\bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\im_5xztc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE63.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE62.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDB7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD581bf15e3109525e5d3acb627b2d56025
SHA1f7b6e288c195d2d7014803582412fe41df6c3323
SHA2564f5fca9d2443a6e19fdddca6df7603233ef0a3be0723f0d14f5b92727676f570
SHA51223a5dbc8d83a588ff64b5d185b1963dffa5f7cc73401658fb9e2569d45b6ebee0f695a79f3b74725a9a9611093f15479a3bd9507d3d337c967c6fa89f67c0666
-
Filesize
14KB
MD5e7797b2d0b54d6dcb07bf82ae34ce77d
SHA1095c20b5e9d2f8dd6fe01f28e9caebb66f3a93b7
SHA2560f6b9de2f81bede37f0aed407333367564f123d77a792c06c89bd361830621c2
SHA51249b0d2a06ff590a97dad24d06ac0797ce9555fc81920c9821b2e73696fd47f0f0183690ee48d1c3b7319580b217973f07cec16c3d54b92abb5b2c15f11366162
-
Filesize
265B
MD566a13b67a4eca4b1c123bdc50c5e2f6b
SHA1698e64369a4660f03ed9859290d19ab58a06eb68
SHA256b479eecea9a1448dfe286ebd4c361fada8bfb57d7f070be7d5edc16a22911167
SHA512394ac1a14914fe64dbb8c5b77b28f414396ce6392696999140e94964f23f88a78f6d77989a08b792fed75ade34945f773ecea3efecfcd5b964c1820dc7b084ff
-
Filesize
78KB
MD5e66280f2d783cb97cf259a819f866e74
SHA1b79434a3c1ffdb871a67a9d5b1da534926734688
SHA2565ec1b8be6a3368311b9cefc2e0f67a3a9d49a1d14574ec94c2f38cc94c93b27a
SHA512707f78ac6124e8e8587832f15d38c7efd8ed62b0a174531261ad6d4e0dbf3d24a8bb8bdb963d2de283f2def0abe9c328eb7db3c41bb442fc811ecbf75fe14581
-
Filesize
660B
MD5dd768efc3f079bbd93153c2147ccc6d9
SHA1b991db3cbaf877b5c74cb1ab996f83b0a67e85e9
SHA25601394a67e551d89a30bf46576a54fadaf904b7ad38cc55276aba0b44aa4cd3e4
SHA512a182502f80e415d41d4af96f8b9591d5507b56b8cb18cb8973a7b90fc37f6777ac0c10d7d2c2b7bfc21f5848dca73172367f69234a7f56f23553a83e62a2fac6
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c