Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
Resource
win10v2004-20241007-en
General
-
Target
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
-
Size
78KB
-
MD5
1bcb46b33c8090dfe71118c387d072f0
-
SHA1
9a3d4fc274bc581f266f8aae273251cdf0148075
-
SHA256
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273
-
SHA512
15afddd4461a0d91c4bb22cc9da7f6a3a3eaa62d3779dd7b530668cff1174d21f3927c90a24d9730e0b540357662cbbe968f47c7c49c0746094c109baa3dfe83
-
SSDEEP
1536:+y5YXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96l9/ej1Dr:+y5gSyRxvhTzXPvCbW2U+9/W
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
tmpE791.tmp.exepid process 2596 tmpE791.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exepid process 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmpE791.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpE791.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exevbc.execvtres.exetmpE791.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE791.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exetmpE791.tmp.exedescription pid process Token: SeDebugPrivilege 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe Token: SeDebugPrivilege 2596 tmpE791.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exevbc.exedescription pid process target process PID 2704 wrote to memory of 2860 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe vbc.exe PID 2704 wrote to memory of 2860 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe vbc.exe PID 2704 wrote to memory of 2860 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe vbc.exe PID 2704 wrote to memory of 2860 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe vbc.exe PID 2860 wrote to memory of 1040 2860 vbc.exe cvtres.exe PID 2860 wrote to memory of 1040 2860 vbc.exe cvtres.exe PID 2860 wrote to memory of 1040 2860 vbc.exe cvtres.exe PID 2860 wrote to memory of 1040 2860 vbc.exe cvtres.exe PID 2704 wrote to memory of 2596 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe tmpE791.tmp.exe PID 2704 wrote to memory of 2596 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe tmpE791.tmp.exe PID 2704 wrote to memory of 2596 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe tmpE791.tmp.exe PID 2704 wrote to memory of 2596 2704 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe tmpE791.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe"C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-ugvwsun.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE937.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE936.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1040
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE791.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE791.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5138c91e97e1ae26550eea6b1ced9ab0a
SHA1d3b7f9c161b7dde481025d4a34f80d39fa27dc39
SHA256b6e8cff50d0936eb88ae10143474662dc0aa7548e5a60c67cdc7090b98776607
SHA512a7b0b7548994b518c98ffcc32d18f6efce316856b26cd68a4eb55c5415a01e8cdb82f7f135261640c991623d2d6ec2b36aa1ebc7b46a91edb3c6d297c86576f9
-
Filesize
266B
MD53cb6382ec99144a128b2eefa04eb1327
SHA1fc350db330e8484314dd3548b6fc4c7c721b83f3
SHA2564eec1b83a5d98ca7ccff1e88571f676be159bb4fea5553149b283035314e8dd0
SHA5123761beb1f8592e92e85a3288991187baa35ecb495387d5dc1496b4e2fa051867d53d3cbff72259e542d58739e1941c782a55d7d19fa03207aa98fddb90a5359f
-
Filesize
1KB
MD581f0d4ab6fd9ec38eb4858a2ed478f25
SHA1439e614e9aef573cb641b14c0fc07581c508a0aa
SHA256d8d99d8ea2e3ff91f7d00f8c04a15d160c8638c2e7515db979229e24978a9806
SHA512602c431048c9102337c5d7f7e5a1072ec04990aa72ca7e25bac64618de520a8b4012a5cc34aa313df1593d780db68acc2db1e32d6b0e0374a0cfade7a1967647
-
Filesize
78KB
MD5215e3143ff0a3d30dc332452a902e77d
SHA1088329a84dc3c31339eaf4ee4037943fd1c721ca
SHA256694cee4adf940a944628235a62354d7fa48bcc08d21cd9d8dd99b2f416685a8c
SHA5127f42d573eb15356875a84d6b2230b6218bb6465f4a46f1e58f0a64086702e62b38ffd98a8af4f3705be80b7b256c09afe8b600a761415db7f39749ad662efe53
-
Filesize
660B
MD5c901c9f8646711ceeff2a5135875b323
SHA18ea32f5a4c3dda597ff8745fcc91ba7d85e74c13
SHA2561fe14aecb174fbfa74a0b8c4f0e9ccadb861a653b34e438c57e23ad6b193e1c7
SHA5124960c1afe53260e9ff283954f2e3131fe4f9a9f234f9d84114a0268d2a35fe1f95da2f97d4b488e0da698c07f68659cd997e5dd347bd160acd706dd93235a079
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c