Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 13:15
Static task
static1
Behavioral task
behavioral1
Sample
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
Resource
win10v2004-20241007-en
General
-
Target
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
-
Size
78KB
-
MD5
4a2966b481f738097e4c0a574ed70d00
-
SHA1
94b17490616dbc1499ea0e0ee39f43eb4f709615
-
SHA256
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699
-
SHA512
bc8e321b039c23a64fd55743a3cad9f29f0fd53e258231b107988ae6761698de12c83a8d229108cab612cbd43d39a8f2195a567be5fea85868fba4ee81f256c2
-
SSDEEP
1536:6tHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtwF9/jM1uQ:6tHshASyRxvhTzXPvCbW2UwF9/m
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2700 tmpB04C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB04C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB04C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe Token: SeDebugPrivilege 2700 tmpB04C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1016 wrote to memory of 2800 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 30 PID 1016 wrote to memory of 2800 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 30 PID 1016 wrote to memory of 2800 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 30 PID 1016 wrote to memory of 2800 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 30 PID 2800 wrote to memory of 2260 2800 vbc.exe 32 PID 2800 wrote to memory of 2260 2800 vbc.exe 32 PID 2800 wrote to memory of 2260 2800 vbc.exe 32 PID 2800 wrote to memory of 2260 2800 vbc.exe 32 PID 1016 wrote to memory of 2700 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 33 PID 1016 wrote to memory of 2700 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 33 PID 1016 wrote to memory of 2700 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 33 PID 1016 wrote to memory of 2700 1016 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe"C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vqemz-fu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB127.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB126.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB04C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB04C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57183f8d21d65a66b960defc459578c96
SHA1de565b93ee5870e1f3242ef8e7145b3d6eb51ef9
SHA256ed6a521f65be021baef46a433c2b3c44ef7043d72bd27b92231e58f2aa863309
SHA512967560e7b37423aea2eddc15f9602da79a57ead41e0602b9ebafe720bb3fbd21195b6e261fdb241fceaa0b8284b9dbd78bcde0a9306b3b1fa6492fce114c59ff
-
Filesize
78KB
MD52d05385f6755a83ce9abf468e60bc3dd
SHA168c17318c4197838696f6899bb88b1870efb2944
SHA256eedaa2a4c5d0dfb25d72c782fca2ee1b90005ecf90120134ee4a40717d0e5eb3
SHA512f82c3171a38bc58448e69394d00a8762b69fe7f4c422c7cbf9306e4932a18c4517fa3fe9ec88532d02cc76dfa01197e2c5be2ff5b50b1a6fef5dd57b12833d66
-
Filesize
660B
MD5162b3065e6b5fcccd9955d9432bef9cf
SHA1cc3e9fae0cab7db88f723641577c9e39701b6497
SHA256848ac5e550cd4a86a1a6f371967a5341bcced2ff45aa4671aa1b31252d6e0334
SHA51245bf5b09dc964a31859467821473c70edf01f471c510b9171504c8400cffd70d6bed5fe49db71792c9bc07e9c9e841388a7e05890a0d575e50b45f6ded60c9bf
-
Filesize
15KB
MD5a56763eebac99c7e65b2dc4f4480a9fb
SHA1360f0b181f6895f7d900b5c689d99a631fa347fe
SHA2563798f35e14f18f48f89f6f2d0bb71923b41b408c68862503f00b389a42440f94
SHA512d4c246dd2236ff7cae8f0b756ef0ec1152b544e9212654be4a3508e571983e402e2d1d6acb8641dc2a299e12737b2195eb4659cd7655edbc3c2982f544a7c0b4
-
Filesize
266B
MD57d047a410129d11a789ad0708b4bd880
SHA1faaa8dd2da14ed12aad364affa64925b1dc8f801
SHA2568b3db1a134bd2efa30788206514208555095b95d6f6f2d34c93286d9eb54a803
SHA5122307ac11c18e6b2fb186a28e1869ee48b21e27ed0c1cef243760b945d9e510ef31f7dece571bbcf4700fd638bf5fe8a7d800ae344ac1e8af634fe376330f5377
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c