Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe
Resource
win10v2004-20241007-en
General
-
Target
def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe
-
Size
78KB
-
MD5
cc94c181742ef5fa9c0b81f11c26b1af
-
SHA1
462b0760cad3761776eab20fd59e35844d103ee9
-
SHA256
def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e
-
SHA512
a15173f9385a1da5b5f72dd1da725aa92556caf784636e5870e6264a35496a177d326d718792a435fb6ca6240292815acd5e4415358bfe29caf2363093407fca
-
SSDEEP
1536:MRy5jIXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN609/i1k/:MRy5jQSyRxvhTzXPvCbW2U79/Z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 748 tmp435.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp435.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp435.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe Token: SeDebugPrivilege 748 tmp435.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2720 wrote to memory of 1960 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 29 PID 2720 wrote to memory of 1960 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 29 PID 2720 wrote to memory of 1960 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 29 PID 2720 wrote to memory of 1960 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 29 PID 1960 wrote to memory of 2852 1960 vbc.exe 31 PID 1960 wrote to memory of 2852 1960 vbc.exe 31 PID 1960 wrote to memory of 2852 1960 vbc.exe 31 PID 1960 wrote to memory of 2852 1960 vbc.exe 31 PID 2720 wrote to memory of 748 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 32 PID 2720 wrote to memory of 748 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 32 PID 2720 wrote to memory of 748 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 32 PID 2720 wrote to memory of 748 2720 def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe"C:\Users\Admin\AppData\Local\Temp\def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4nmdt4zg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES704.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc703.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp435.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp435.tmp.exe" C:\Users\Admin\AppData\Local\Temp\def720a02e55e8ff8aa11267da8be2ac332a17b8cb3cd8845d445dc60b90a09e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5c8faa459d0064dfc4d80e01d71c8a166
SHA1c441a03fd7bcfc8b63a8f1270f06652bd2c20dca
SHA25642028130db05a9f188e79a587a2bd6ee7c44ccafbbe40234209220549785a3d2
SHA512eb552bec40fa66891361924a8a28823e341631ed2330d7c535ea0628b04387ed673a85a4e715af63b7bb0595ca08ca4338b01d5f5c01645b8c19337c690fb8c5
-
Filesize
265B
MD5e649385a7ecdd06f4c8bb698e992aa83
SHA133279ebdacdf3979ca433934120af8a989e1c0c6
SHA2562a07f4fcb15c567fcbd43f427323ed6b4e8ed8fd14466e5e5f23f0a9f5701c93
SHA51246af7e0f25d415c8b414b2495f03f9dd0b79a04f957872871a08ef92482baff06826c872464598444f4ea3da683c50dff489d2007d8d705730f11963767caf31
-
Filesize
1KB
MD5545d46f3c66798b4c032481caa61f016
SHA1f55a202beb91201293064d10fb4763507ddfe5a8
SHA256a1f8e71324b17d753a0170efc9e3900ef862f9b02c8d8324511885672515213a
SHA51201f44132e82de73a4e608c93ba8bf23cc23b71de2d4feda242a9344c7bb135b034d865c25a2d3daff2e0757fe88d4774277ebb1381d4268b9aa8cc3693f71e89
-
Filesize
78KB
MD5eff628eef475817e44de6bbfb8fa97ee
SHA1c5ee414b32c64844a2a6712e7226f7879b0510f3
SHA256cc08600cf00a68b349a1c2ecb4dc8284a3cf889fbd454500599c8856cefc0736
SHA51207b261099da5cb56e2903af3c48e682bdd8557ff8e0a0d4bc9324b98f9884574008f17a045e05d7b1f68385342ac179a5fa899ba04b3d24c63ec89d5eab46a0e
-
Filesize
660B
MD55e7d7e7ce50614e372081e98a9dd7aee
SHA10ceeb3a2509a8f8205fc9be7011765412d54e7a1
SHA256f8cb41e9fc7dbbf6a571ffddc109320377ba0fa69a133aeb9045e086b623c5e2
SHA51275fa6fdc88782f6827e1af20ebe21c9789fae2234bf115bc8a3a576487bf28a0e9e722412979d955cddf3f051bebc056447290a7e7b395942cdf586a4824af24
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c