Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe
Resource
win10v2004-20241007-en
General
-
Target
f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe
-
Size
78KB
-
MD5
312b2cc8ea25af01ca9df477c4d04740
-
SHA1
035d33b077c0b6893428915cb39bc8d6e6c3fa96
-
SHA256
f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014
-
SHA512
6d8b1ac8f8ec0d2549a25ceb66e4a8d21047807901c73824b3c0302ed58a08e113e31646a202f70dedf79406c193bd7e783c80547e7481c4099ff9e144a95577
-
SSDEEP
1536:/WtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRx9/b21bZ:/WtHshASyRxvhTzXPvCbW2URx9/2
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1156 tmpDDC2.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1156 tmpDDC2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDDC2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDDC2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe Token: SeDebugPrivilege 1156 tmpDDC2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2088 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 31 PID 2492 wrote to memory of 2088 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 31 PID 2492 wrote to memory of 2088 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 31 PID 2492 wrote to memory of 2088 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 31 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2492 wrote to memory of 1156 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 34 PID 2492 wrote to memory of 1156 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 34 PID 2492 wrote to memory of 1156 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 34 PID 2492 wrote to memory of 1156 2492 f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe"C:\Users\Admin\AppData\Local\Temp\f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\edgwge_-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDEDB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDEDA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDDC2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDDC2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f535d466ac391e82fdbefdbbb4a6b1ce3b9e379cff0ae451dd6044c3a13f7014N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5410703a463d65dd3ebd5dc3bdac3047e
SHA15e9dce3f3c937d4cf27ff8537f24812e97977e80
SHA256bf9fff32229c50cd5afad5610080ba2c4d54b60b6016be9d15220eb5bf9c9f54
SHA512f6a10b7749e987c30cb88a471d762919d0d99ea96e3f536588fafb198360bd73ffbaa8974f0151fdc4ddc994ca1d2169ae0204df89d6dd0a0bfea1fa5450139d
-
Filesize
15KB
MD5198b0332844b260fc956c387a3bf70dd
SHA105c7fb2532a58c7da5a5cf79b7c5676421eed09b
SHA2565935afdc61751fdef8d0dfdbe5eb3e3859269f70d506c01ec4d9deeb0be3e06a
SHA512796f979faa37a84ee888bd006602a98a2bb952f3877b9d22fcdc06d4add9134ee01e04c481ad4836c456c41392649282554c85bdd48c26fa1e71e69f09722013
-
Filesize
266B
MD5a1a99fbd32f89f624f171624659846a8
SHA16413bbfe25d246b6c501ef7fd0fc1c2694b5ec82
SHA256ea1bba2c89e1c17b37df161bcddf721fd82f70283e7c3ccbacd8d63da9cd9147
SHA5124051e42178c0c99b54f0d29508251150206e0d9b1669b071628fdbc8c344bb242678a39063ce23f7696c8b5ac993166f5431c18723ef7e19ae0bde002e44dce7
-
Filesize
78KB
MD50fb82f0a09fcf3ccc8c46c8fcb6276ee
SHA1fb6c4a5a42eba5539bbabba933639d625c0b3f41
SHA256df5e082e8571c0cfca73e567d90e936b66dae80a763e165d6fbd28745d58da9f
SHA512acfa2a559d9bfe104a2f4e55a04150cd5716e9e2c11734cb900e2b354b4f5028450b559390fe8f87bd064112416ad0f235375199778ca9355866716686a64200
-
Filesize
660B
MD5b21c421970ab847f02924feb2376ca4e
SHA1ba2f462a0a85767d3fb6bc8d24ffc16f0107c1c8
SHA256a2836058da8e24745e1616905b1f282abea2de1b49a260909cec8340ef19c0e5
SHA512343e248e2696cc5b51154f1ba07936ea6f28e973cf6b757f5971603c72b8a572d4007467113de1198e3e3c95e0ddc00dbd675f24f57fd93228caecc1e7a99b11
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c