Analysis
-
max time kernel
13s -
max time network
9s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
A bit Smarter 4.6.1.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
A bit Smarter 4.6.1.exe
Resource
win10v2004-20241007-en
General
-
Target
A bit Smarter 4.6.1.exe
-
Size
1.3MB
-
MD5
7e8236fd0047d8c807d0439b0b77d1d5
-
SHA1
6a33b3aeab36d5158c7a3dbf1ae306cea1642025
-
SHA256
f8d5d2a97dcf6dae00ac56d1d8732065af21623a97e081e6518d1e1e878e1c41
-
SHA512
04e565721f07201fff2af942279c5fbb523e85d1069ad3188ac4111fa8eaa31b970955882b81bc42364f1978a3032c066cb392a5352628b8f58aaa1e4c62da4e
-
SSDEEP
24576:SMXAF2jHlk02cIwiW0eKGepqMY8QZaYXhGuWLl/n1DFYkI5:S0IOHlUcti/PGoaXYuAtK
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2620 A bit Smarter Public Version.exe 1308 netprotocol.exe 2940 spoolsc.exe -
Loads dropped DLL 5 IoCs
pid Process 3032 A bit Smarter 4.6.1.exe 3032 A bit Smarter 4.6.1.exe 3032 A bit Smarter 4.6.1.exe 1308 netprotocol.exe 1308 netprotocol.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1308 set thread context of 2720 1308 netprotocol.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A bit Smarter 4.6.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A bit Smarter Public Version.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netprotocol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2620 A bit Smarter Public Version.exe 1308 netprotocol.exe 2940 spoolsc.exe 2940 spoolsc.exe 2940 spoolsc.exe 2940 spoolsc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2720 RegAsm.exe Token: SeDebugPrivilege 1308 netprotocol.exe Token: SeDebugPrivilege 2940 spoolsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2720 RegAsm.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2620 3032 A bit Smarter 4.6.1.exe 30 PID 3032 wrote to memory of 2620 3032 A bit Smarter 4.6.1.exe 30 PID 3032 wrote to memory of 2620 3032 A bit Smarter 4.6.1.exe 30 PID 3032 wrote to memory of 2620 3032 A bit Smarter 4.6.1.exe 30 PID 3032 wrote to memory of 1308 3032 A bit Smarter 4.6.1.exe 31 PID 3032 wrote to memory of 1308 3032 A bit Smarter 4.6.1.exe 31 PID 3032 wrote to memory of 1308 3032 A bit Smarter 4.6.1.exe 31 PID 3032 wrote to memory of 1308 3032 A bit Smarter 4.6.1.exe 31 PID 1308 wrote to memory of 1940 1308 netprotocol.exe 32 PID 1308 wrote to memory of 1940 1308 netprotocol.exe 32 PID 1308 wrote to memory of 1940 1308 netprotocol.exe 32 PID 1308 wrote to memory of 1940 1308 netprotocol.exe 32 PID 1940 wrote to memory of 2496 1940 cmd.exe 34 PID 1940 wrote to memory of 2496 1940 cmd.exe 34 PID 1940 wrote to memory of 2496 1940 cmd.exe 34 PID 1940 wrote to memory of 2496 1940 cmd.exe 34 PID 1308 wrote to memory of 2924 1308 netprotocol.exe 35 PID 1308 wrote to memory of 2924 1308 netprotocol.exe 35 PID 1308 wrote to memory of 2924 1308 netprotocol.exe 35 PID 1308 wrote to memory of 2924 1308 netprotocol.exe 35 PID 2924 wrote to memory of 1540 2924 vbc.exe 37 PID 2924 wrote to memory of 1540 2924 vbc.exe 37 PID 2924 wrote to memory of 1540 2924 vbc.exe 37 PID 2924 wrote to memory of 1540 2924 vbc.exe 37 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2720 1308 netprotocol.exe 38 PID 1308 wrote to memory of 2940 1308 netprotocol.exe 39 PID 1308 wrote to memory of 2940 1308 netprotocol.exe 39 PID 1308 wrote to memory of 2940 1308 netprotocol.exe 39 PID 1308 wrote to memory of 2940 1308 netprotocol.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\A bit Smarter 4.6.1.exe"C:\Users\Admin\AppData\Local\Temp\A bit Smarter 4.6.1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\A bit Smarter Public Version.exe"C:\Users\Admin\AppData\Local\Temp\A bit Smarter Public Version.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2620
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" -n2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "cmd /c C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\netprotocol.exe" /f4⤵
- System Location Discovery: System Language Discovery
PID:2496
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wa-xr-gf.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES253.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc252.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1540
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\spoolsc.exe"C:\Users\Admin\AppData\Local\Temp\spoolsc.exe" -n3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d479ee586ccc8d2c8577e3002e229af5
SHA17911f34e1b39f81a9baf592891d66f14f9d77a81
SHA2560342c1f743cb17759c9922e59e623447e07872d1adff2153eab083107f392b69
SHA5126fc1df9570194e1ee5d26d346e9b586dba13c1a535588c465d9d57c05be37cb524c7c090f4c8111968b526c924c4c8f936d7c453dc6613c00ad48977b8822141
-
Filesize
932B
MD5a4f1b6d3bf61f6ce1983cf7185422302
SHA11ed985cc7a181dc850cc34b1e93ae8e78d350255
SHA25649910004977b290d4e70d3179bae001ecc38ae455f662e05b5a56d4592bc8125
SHA512bbb184d02e291fadc27547321b386cb7bfc83ebb64cf26f3058f119dd5de1384f1b514415ac88295c9ccc434f68bcf0a7107760e92eeba53ec26ea7a5e583a4a
-
Filesize
3KB
MD5900786350171abc675d131ec7800fcfc
SHA1ba08346708a18f2007f784145ccc40e109cddcd7
SHA2563179cb6eb51a8be5bb60cc7b40182cc24db339d7131104b06d2dab0014afcb03
SHA51220b88b3dcf52bce9ab8a34f7e78db6c54bdefbfa77c54c9c5a06a9ec6b77bf912809b564a1a1a4cac0b98cfccccdb4496d822c12b8cabc3b4861034d33267845
-
Filesize
200B
MD5c272476df634cc6b187e2a6228d85ffd
SHA1bbf9705e3a22f2a58813270310f672f16a090d1a
SHA256a546902b878b72d70ed8fe337a4b196444032c3d32ec4264b8a1a87b73a40b37
SHA512fa62e9e821bafb55e474f1cc702be99505ae1d4e5ff8a91a6e30b7f6a8770b3913f8b17638803b0abdabf8ef089c327e15b210ff198f706d483ca1019d109c35
-
Filesize
496KB
MD59ab9b5b94fd820b4d1a642bab1c6d667
SHA1d7cb65462fa1bc213c3c499925b4dae0e6d3c0a9
SHA256172341e4b37b0555b4ad2def2ad2939f402c80c91ee6a270feb741a8b9379c94
SHA512160361057f3b4038260f0038e5fab5167b7a12ca1445eb0e0153587e57e6bbf4753b57e1900abf3664851e27961d3b2182a2eb9bde3f7bad32968f6cbf0523bb
-
Filesize
7KB
MD550d4223169fd22d5f7cd55428f8a6f5f
SHA1cc4446d6e8565f774c48718eea5bf5c4d62c65ea
SHA256e6862143c0e76d15d5ff4fbaa06a075852f44e6a7429bf92640075cb1030b4c1
SHA512a555745eae4a086d1e6e422c9b6254ccb0d3ea906ec7bf32f7f640565f1c94d183934886f8aca8a08ffc8c67bdd864ec4e9e08058f74fe3263358b5063010d51
-
Filesize
1.3MB
MD57e8236fd0047d8c807d0439b0b77d1d5
SHA16a33b3aeab36d5158c7a3dbf1ae306cea1642025
SHA256f8d5d2a97dcf6dae00ac56d1d8732065af21623a97e081e6518d1e1e878e1c41
SHA51204e565721f07201fff2af942279c5fbb523e85d1069ad3188ac4111fa8eaa31b970955882b81bc42364f1978a3032c066cb392a5352628b8f58aaa1e4c62da4e