Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe
Resource
win10v2004-20240802-en
General
-
Target
c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe
-
Size
78KB
-
MD5
24729cbc6d01f42791d77e2701e7e370
-
SHA1
139bd8e10e130f5ff0455d8173f2544174a78585
-
SHA256
c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5e
-
SHA512
eab0b56aaabc7afafa5399c503e80d1552ea0af574519defb5db15dd1454af34d7944f4ce948c15cc26377db291dcc9bf9ffbbe1f7dfd10443af58d11389a612
-
SSDEEP
1536:IRWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRb9/k1oR:IRWtHF8hASyRxvhTzXPvCbW2URb9/J
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2136 tmpA573.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2136 tmpA573.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA573.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA573.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe Token: SeDebugPrivilege 2136 tmpA573.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2672 wrote to memory of 1932 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 30 PID 2672 wrote to memory of 1932 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 30 PID 2672 wrote to memory of 1932 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 30 PID 2672 wrote to memory of 1932 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 30 PID 1932 wrote to memory of 2372 1932 vbc.exe 32 PID 1932 wrote to memory of 2372 1932 vbc.exe 32 PID 1932 wrote to memory of 2372 1932 vbc.exe 32 PID 1932 wrote to memory of 2372 1932 vbc.exe 32 PID 2672 wrote to memory of 2136 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 33 PID 2672 wrote to memory of 2136 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 33 PID 2672 wrote to memory of 2136 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 33 PID 2672 wrote to memory of 2136 2672 c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe"C:\Users\Admin\AppData\Local\Temp\c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\prwwj-ft.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA6DB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA6DA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA573.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA573.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c297a0ae680b065ac057e23249cb2d777a9e6d2c0dd58c1bb8fac79da77f1d5eN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5da47971f28c65fccad5fb715be8800e9
SHA1892e0d51634b4e4b27f4a4988eafc603369efc18
SHA25664d5ec5367cbe95f18e7d2b46ddb6968b04e976d9c3c1185447947ec090d753e
SHA5123a9bdcf969df783adbc88de7648164a55d7114dcfd61e7161c4b85b6652692f160dc65700243af025cbb0c146eda10cc71997cc7d5848c164cf35f1f6d8e8323
-
Filesize
15KB
MD540c13af08c23808d1c9f7ca6efd2362d
SHA1b16ff4e4fe27051e9f5229831b4a75e93fc5ede8
SHA256e5f646f70026794427c27e702a79d9909d9d98716a3a276a079322f5d269eed1
SHA5127029775ec71452f66fbe6d8aa664a82d5f60aa3883b0f27d845e7171c95fd61b12ad921d71dd86c5ea107095a7d4ed1fa528df205c20f3eb1b25b4f4cf480bde
-
Filesize
266B
MD578121ad29e6466a3b5b0b6fa1f2edeb7
SHA141138e6d356ec7ddb3ba35ab14d348661459025a
SHA256e150447ac2d10e1dd0bef2bc9783cd8b31b7730f2f0841419a48a8f3d7e4413c
SHA512479cd97047973e8acac8200ce959b58dc4c603a08140f28c94a065e47ae8c8507a35f4e208164429cb6b6b833ef4f2722866f3fdd2bffd58c7cb2ba6308aa280
-
Filesize
78KB
MD538b360d09e7241cab41e76202628ac1d
SHA17403b9b85b62eac17af4d2d1914b93602958f2ac
SHA256181bda53612de0c424d81228ef79b3fca6ad7c695800349428f4711c3784e27e
SHA5122240d001f354f58877f1ea6770014f58e32f996a557b9dca8a62e5a88900cbf819a973fe4f9c4a33ce5736f2c0f8c28640d928659aa37ff1ce4d0c48d209f70f
-
Filesize
660B
MD5f732e31c55548bdcab7f5f24c7a349cf
SHA1da2bc04f374fc273c0b5f87e07c6a6ff69f6c122
SHA25613656c2a231940ed722651f4053b82ed62fa020be6a5d02a8ae957f01eb3e644
SHA5122281f7b1b3e95c429ba1969f3a2e31c2fa8ed735d1421a3f38d88a02e910936ecbaeac733839629dd162d2a49c2d4a9364758ab9aedb800564b22e16ec8487ae
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c