Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 01:59
Static task
static1
Behavioral task
behavioral1
Sample
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe
Resource
win10v2004-20241007-en
General
-
Target
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe
-
Size
78KB
-
MD5
7aa2823bcc3a1b0c7ae1ac82d041ea66
-
SHA1
6d361be5ee331611b3f7cd9103843a936cb45a9f
-
SHA256
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5
-
SHA512
04ed4a212529c90db8876c7828ab876e7ffbcd459120b76811bfecb3a0061c0d8054f33d7115b563e7b4ce23a0e680ae3777e3e0a9ddbfcb4214a3af8f9ea785
-
SSDEEP
1536:R5jSAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC67Q9/N01DG:R5jS4SyRxvhTzXPvCbW2UjQ9/x
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2908 tmpBBE0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2908 tmpBBE0.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpBBE0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBBE0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe Token: SeDebugPrivilege 2908 tmpBBE0.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1040 wrote to memory of 3008 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 30 PID 1040 wrote to memory of 3008 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 30 PID 1040 wrote to memory of 3008 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 30 PID 1040 wrote to memory of 3008 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 30 PID 3008 wrote to memory of 2764 3008 vbc.exe 32 PID 3008 wrote to memory of 2764 3008 vbc.exe 32 PID 3008 wrote to memory of 2764 3008 vbc.exe 32 PID 3008 wrote to memory of 2764 3008 vbc.exe 32 PID 1040 wrote to memory of 2908 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 33 PID 1040 wrote to memory of 2908 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 33 PID 1040 wrote to memory of 2908 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 33 PID 1040 wrote to memory of 2908 1040 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe"C:\Users\Admin\AppData\Local\Temp\b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7j-ccddv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF89.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBF78.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBBE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBBE0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD590ee285330a0a5818ed77c04af20cec8
SHA18cd038701762d7472f6c9311a1dbcd2eebc3b6f6
SHA2567ea4e5d76a71ce96b94c2debcc1fed762aa316bc9c6770aea73fed23ad304c19
SHA512ca89c90174e50dafc37a1174c576236b456dcf3d31480637abf24d6a7d2382906c8a82ab5d367c1f88d353cdfb603093ca786f1c9153f2fe61106a486f202acf
-
Filesize
266B
MD59f38296e70335340aa5d4f92a8494b15
SHA13f8cb880b783c43e0b01a6121730ff081483a29f
SHA256681feec64fc3366e8e2f1f477aef89d1d8d525a57b7982da6e1c1cbe07b8d235
SHA5125aa94ff0900a3df4050dd054c4b8bcf379366ed6bb02d1ae9996d7f86546b63c491bdeb3032d6a6aaa65930aa0b02f032198fa277fc16d0e08225f79e65958af
-
Filesize
1KB
MD55000d8eed18242ff34932eef34665564
SHA1c4e85f2342ab0b06997cad6e04cd34e6981ebf98
SHA256fd167b12b0c0a157d491221c4c2e9caead4b1cb401eba5a1abd51a9936857bd6
SHA512f0ecb23fc706413818551dfdfa73299daad3564c0c6d0a903242e835048913e557dd54131afde20d424fa0b5a7591ddb10c88c58ac2e6f997801c84e8b577610
-
Filesize
78KB
MD5bea343fba579fa53421034bbbb93d221
SHA1508b4f6b2a4145c59f4586bf3822c0285d82df66
SHA256af3021973ffc974120ce82aae97d7f92bad2cf80113db250f639cc84bfd6013a
SHA51209b92e9b379cda1f5080f43cce11184ad1fdd7ea5883096771936b2e0ef47da16bb1fbd907fea2227d7844d9cefaec9b1eb124f88a83fd5b9ed8670b6007f04e
-
Filesize
660B
MD5e06e61e6eadf0b8f3d2071201e5980c1
SHA19d5df465fe0bbeaa72a78909d3a2bf4569ce32ba
SHA256c11f719701eb002b411008a1e9bf53862ba9c76b424ac6ab1b5edfe0a264b289
SHA5125ab48b528c57324de3a9f67acd41e09c1f7a475f33fbdbba2ed80ce650d7668b0dfdb7c8c77f1d94de628b62b5901d1b35f98b8611327d983fd021f19736eb2e
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c