Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 20:24
Static task
static1
Behavioral task
behavioral1
Sample
41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe
Resource
win10v2004-20241007-en
General
-
Target
41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe
-
Size
78KB
-
MD5
37329365535ff30d183336f754e687a0
-
SHA1
3b618edab92651d3c272f789ac3c919d96c962e1
-
SHA256
41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0f
-
SHA512
afbb2a0375a7ca7865e8a15b9b59b8ab68e801a693458cd19c401357d14ae98a68e754c5fa546cd4e486c7f1e05a32af3aaf4f98f7a4137f68d0245f9390a3d3
-
SSDEEP
1536:rCHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte59/z1Hl:rCHYnhASyRxvhTzXPvCbW2Ue59/3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2664 tmp399.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp399.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp399.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe Token: SeDebugPrivilege 2664 tmp399.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1056 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 30 PID 2084 wrote to memory of 1056 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 30 PID 2084 wrote to memory of 1056 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 30 PID 2084 wrote to memory of 1056 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 30 PID 1056 wrote to memory of 2768 1056 vbc.exe 32 PID 1056 wrote to memory of 2768 1056 vbc.exe 32 PID 1056 wrote to memory of 2768 1056 vbc.exe 32 PID 1056 wrote to memory of 2768 1056 vbc.exe 32 PID 2084 wrote to memory of 2664 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 33 PID 2084 wrote to memory of 2664 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 33 PID 2084 wrote to memory of 2664 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 33 PID 2084 wrote to memory of 2664 2084 41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe"C:\Users\Admin\AppData\Local\Temp\41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ef3qtewt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES455.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc454.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp399.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp399.tmp.exe" C:\Users\Admin\AppData\Local\Temp\41905b3045bb9dd6ef81ea2d105f1385bfafdd9057461f0cb17f8b9f4f687b0fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55a9ea80cbfa0c2bf10a07f79d1fffeef
SHA1d4dbeb48a90b3d0ef6c50b85d3df6026084cf974
SHA256deb2433e1fb3b7d6d53fdd82dcabed50b20d39adab43d6c644853b86d3698add
SHA51298a06f3204c1bf86882e6473b87d827373f2d6445814a3cebb9fd75ff4fd9f3d6bbe4eff14dd9e78882186ea125222ae32cb118426e99f08bf3b4d10cb5dbba8
-
Filesize
15KB
MD500663163f58a9dca9b0f23279aaa8abb
SHA14a9ca044259eb541c45d48e772d9c064f4662b08
SHA256468fdcd37a6b56b79498dff88dee25b4545e266240354bab4b985c481aa750f2
SHA51251bcafeff38030b687ad99480c2da3b97d013208b6bf156004eaf62cf54cff3d7569ada5e9e6b8b433f99ea7f1d5231176bd7d4bb2dfffcd42f9cf7d70e28267
-
Filesize
265B
MD5c8aab61680e6c7713aadda2826a4b248
SHA14c20db80b45d60cfea4453d32c88a7d4490398ab
SHA2567816581a9951b7e96c30cef8c5152b9f4cc7f19526caeb389b9a747fc8611473
SHA5120d6a17998156b02968c8cfb4a891314b8d56d9ec45927607adaf033c8e3286637b8f509f9eb15ab22af6b7093c951f8903c707a23c7d92fc7bb8e59bade2ba71
-
Filesize
78KB
MD563c6ecb52cf2981fe4038fb6d2553f85
SHA148f03a2fd0b9582d4e1b2f9f5aaaf60e25446d86
SHA2569a3e947d74e0d51c39ecbec07bdc57840274bbb1c771897525f1f917108d7ba4
SHA512d1544d30b6def274a6dca3b0aee10bbc824f6005af8ccf3bc45b7f7729a4d432e012f36c239160e18e48bc94e5f779c0e48691db2c369cb69e7770de64851c3e
-
Filesize
660B
MD5269148f2ec9031a6349e320e0150b074
SHA16af99312e5344cb3d1fcb8b747baf1947115c562
SHA256dc72b2a61a5aa213a5ad935477a76b228d68a05a0e87e3de834db5af98534666
SHA5122a94f8706edc48ce3f524b59165b54df61f486a37f20ad3d9cf419e3a12212deeb5242454a9f5412a9e510b3531217b14f7bbab99ea06ebf983593a222edc8d8
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c