Overview
overview
10Static
static
1048db28a1f4...c5.exe
windows7-x64
148db28a1f4...c5.exe
windows10-2004-x64
1595539b200...6e.exe
windows7-x64
7595539b200...6e.exe
windows10-2004-x64
7pkg/gems/s...tup.js
windows7-x64
3pkg/gems/s...tup.js
windows10-2004-x64
3pkg/gems/s...uby.rb
ubuntu-18.04-amd64
1pkg/gems/s...uby.rb
debian-9-armhf
1pkg/gems/s...uby.rb
debian-9-mips
1pkg/gems/s...uby.rb
debian-9-mipsel
1pkg/gems/s...uby.rb
ubuntu-18.04-amd64
1pkg/gems/s...uby.rb
debian-9-armhf
1pkg/gems/s...uby.rb
debian-9-mips
1pkg/gems/s...uby.rb
debian-9-mipsel
1pkg/gems/s...ta.vbs
windows7-x64
1pkg/gems/s...ta.vbs
windows10-2004-x64
1pkg/gems/s...nt.vbs
windows7-x64
1pkg/gems/s...nt.vbs
windows10-2004-x64
1pkg/gems/s...or.vbs
windows7-x64
1pkg/gems/s...or.vbs
windows10-2004-x64
1pkg/gems/s...ry.vbs
windows7-x64
3pkg/gems/s...ry.vbs
windows10-2004-x64
3pkg/gems/s...ry.vbs
windows7-x64
3pkg/gems/s...ry.vbs
windows10-2004-x64
3pkg/gems/s...ry.vbs
windows7-x64
3pkg/gems/s...ry.vbs
windows10-2004-x64
3pkg/gems/s...ng.ps1
windows7-x64
3pkg/gems/s...ng.ps1
windows10-2004-x64
3pkg/gems/s...ry.vbs
windows7-x64
3pkg/gems/s...ry.vbs
windows10-2004-x64
3pkg/gems/s...ry.vbs
windows7-x64
3pkg/gems/s...ry.vbs
windows10-2004-x64
3Analysis
-
max time kernel
107s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 06:21
Behavioral task
behavioral1
Sample
48db28a1f4bd01050aa13f021c3b1dfd7aa7ed807592e0a23f3c7afbb7db78c5.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
48db28a1f4bd01050aa13f021c3b1dfd7aa7ed807592e0a23f3c7afbb7db78c5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
pkg/gems/snmp-1.0.2/setup.js
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
pkg/gems/snmp-1.0.2/setup.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
pkg/gems/soap4r-1.5.8/bin/wsdl2ruby.rb
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
pkg/gems/soap4r-1.5.8/bin/wsdl2ruby.rb
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral9
Sample
pkg/gems/soap4r-1.5.8/bin/wsdl2ruby.rb
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
pkg/gems/soap4r-1.5.8/bin/wsdl2ruby.rb
Resource
debian9-mipsel-20240611-en
Behavioral task
behavioral11
Sample
pkg/gems/soap4r-1.5.8/bin/xsd2ruby.rb
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral12
Sample
pkg/gems/soap4r-1.5.8/bin/xsd2ruby.rb
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral13
Sample
pkg/gems/soap4r-1.5.8/bin/xsd2ruby.rb
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral14
Sample
pkg/gems/soap4r-1.5.8/bin/xsd2ruby.rb
Resource
debian9-mipsel-20240226-en
Behavioral task
behavioral15
Sample
pkg/gems/soap4r-1.5.8/lib/soap/baseData.vbs
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
pkg/gems/soap4r-1.5.8/lib/soap/baseData.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
pkg/gems/soap4r-1.5.8/lib/soap/element.vbs
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
pkg/gems/soap4r-1.5.8/lib/soap/element.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
pkg/gems/soap4r-1.5.8/lib/soap/generator.vbs
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
pkg/gems/soap4r-1.5.8/lib/soap/generator.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/encodedregistry.vbs
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/encodedregistry.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/factory.vbs
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/factory.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/literalregistry.vbs
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/literalregistry.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/mapping.ps1
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/mapping.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/wsdlencodedregistry.vbs
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/wsdlencodedregistry.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/wsdlliteralregistry.vbs
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
pkg/gems/soap4r-1.5.8/lib/soap/mapping/wsdlliteralregistry.vbs
Resource
win10v2004-20241007-en
General
-
Target
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe
-
Size
28.7MB
-
MD5
a75bd304b668cfa64640b22e4c231349
-
SHA1
2a72f8bb89047305062d53337098c5e0573d9ff3
-
SHA256
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e
-
SHA512
60f35560be97a8674c5c1e1916340655f619702dc6d95cfa32a4c7fad284e27b45a5dda5fc79a2ce0d8e0a87583ca1caa0ecae54ece10a1f5abdd5b9cdc41471
-
SSDEEP
786432:kxZADx6Nw9CJarloXOqTIzauR93oSQkNd:t6N9c2XRPC93oLkf
Malware Config
Signatures
-
Loads dropped DLL 16 IoCs
Processes:
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exepid process 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exenetstat.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netstat.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
netstat.exepid process 2832 netstat.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exepid process 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exepid process 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
netstat.exedescription pid process Token: SeDebugPrivilege 2832 netstat.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exedescription pid process target process PID 848 wrote to memory of 2832 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe netstat.exe PID 848 wrote to memory of 2832 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe netstat.exe PID 848 wrote to memory of 2832 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe netstat.exe PID 848 wrote to memory of 2832 848 595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe netstat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe"C:\Users\Admin\AppData\Local\Temp\595539b2009fdf8e53a409f7a21b779e7a670ca61f0a8dc216b226d753a54e6e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\netstat.exenetstat -an2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700B
MD51a2789fd9c7d96579120084b52af483c
SHA18daca7a8140e958ba62a9859884cc192dfc4ab2d
SHA256d11fc9355ab0afb95d82a08d13978eab6ce6eb3ee4bb1e9f08c9c85f968b7c62
SHA51266522d5aeb087071bb1f86b6f7ce8d2ba6d9183c7feacbc6f5ae6cb5d17b8db28530295f62f8bb974325b42b90f7c26a8f8f0206bbbc85d83f88cc6a13fe4326
-
Filesize
370B
MD5782d3f156860a8e2d05cc2396fc52307
SHA136bc8f464128d623e626f5ad795580c1bc9c822c
SHA2561aca828694c9410472483b2530e89a51de61551ff74bf7ec20c47bbb1964a13e
SHA512d130313d92eab1aed417af51e341f6effee0708e530f13e516685ffd8c786949f68a64d59760d6bdd313d487e30765a2fff2c9561196bffcc3bbb21189ce7496
-
Filesize
14KB
MD5325b008aec81e5aaa57096f05d4212b5
SHA127a2d89747a20305b6518438eff5b9f57f7df5c3
SHA256c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
SHA51218362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
48KB
MD58b1adf175fa3cf7567a6f204b871b0cb
SHA107e0697e78bf4f03a1f5a071a82867c83e1d904c
SHA25602b3327dbff567e4dd982fca38495542b73a438f96806b6e9bb09da56e5976e1
SHA512368e200741d1fb2320a45b5f874de5bb1524c033efba376c23da765cd24da7ea4e592b6ed24a6333cf4b7fa1e36fca40c92bdf7b560ea1d802b784984fa4c3cd