Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
Resource
win10v2004-20241007-en
General
-
Target
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
-
Size
78KB
-
MD5
c8d8866289e5ab803a53d2b2c527938d
-
SHA1
d4571d31eb108430336eeb565f16e56d57a31d18
-
SHA256
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d
-
SHA512
a739d2997c455a06a88243f15a24d257b9ed1c75eeb66b2de69149839c1335b73335942b056ef69ef2b4e695b78f9fe102715454a43358825d64c12c0d577298
-
SSDEEP
1536:cWV58DXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6aP9/Ct1IUg:cWV58zSyRxvhTzXPvCbW2UiP9/eg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2784 tmpB358.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB358.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB358.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe Token: SeDebugPrivilege 2784 tmpB358.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1832 wrote to memory of 2080 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 1832 wrote to memory of 2080 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 1832 wrote to memory of 2080 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 1832 wrote to memory of 2080 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 2080 wrote to memory of 2460 2080 vbc.exe 32 PID 2080 wrote to memory of 2460 2080 vbc.exe 32 PID 2080 wrote to memory of 2460 2080 vbc.exe 32 PID 2080 wrote to memory of 2460 2080 vbc.exe 32 PID 1832 wrote to memory of 2784 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33 PID 1832 wrote to memory of 2784 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33 PID 1832 wrote to memory of 2784 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33 PID 1832 wrote to memory of 2784 1832 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe"C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r9-9pffm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB462.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB461.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2460
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB358.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB358.tmp.exe" C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ff1429332511c0d350de46ba39fa5de
SHA136359677c0082b8768cf5125e9dcccf77cc2ede4
SHA2562e448c6a9365658b22dda564a9b61280f7ad94e37f0eab6eec5a6a14c2c834f8
SHA5128b4a6a7d9f43b9203c12cdec006c604542d85fbcfbc5980978a9966e6678e5fb9d6a7e5ca7cc002e299ee42932d0b139d964fc3b660c04b50da411e68b7f6521
-
Filesize
14KB
MD588ffec8585bed3170e23737b93c21520
SHA17eb101075b3aa236e65e4822b5d0776827b373d6
SHA256b5e61d7df61f8304a297f66d526291981ab7353f161382337f0b92d11352e00d
SHA51298cda62b06e2b427dd47263ca356bac2ee1cb30efa5f14c93ac27e311a992fbf9448aaa88d5b57fc71539a8da7e838cc4c48591d3c84fb426e0c271e35f8f070
-
Filesize
266B
MD533956c4256cb9cdb61ea2cc82a144982
SHA1b72d2ed27a0b3eed86bccba7b47f635f7766828d
SHA256984306f44a1a4b3fdfd5a3fc2f97aee2f251728f59c975b8a8248ceac54cf9e5
SHA512bc220d1afa9dc130bd2697957aba13863e4daf40ad142d65962bbc717e96663efee0dfe04a311979031d2b52ce3e6f3b6fc47aa1c9f3dc5efb382558be09385a
-
Filesize
78KB
MD5e7e0720f1bb7161fb07e8ee1fc17bb6b
SHA13def092f7a83d150e03e95fcad2fde5c6e71858f
SHA2565ef2038902235e4650dbf8f3717ac49b27b336c7cb3a267ce27a4b508c264f5b
SHA512dbea0323799459c50ccd55ac3b456ad60e24e4d792d72e9bf9fe0e71b809bbdf7a983115d04732a75f74add03185f597cbf8bfa7408765ead709e263193ded5b
-
Filesize
660B
MD59efa1fb81ec4456db7a3026da4945d12
SHA1fc3cffb7e045c03081b0da6376923fe9acfe4b7d
SHA2569d41a0fc96497d1e329ae886ea686c0f1a155f201b449d0c0215b9015103fad5
SHA5125c31dae5991090542952b1263b514da23bbd743732db5679a9bc206e89215fe58346fd09aabc628669a18147f53ff13bf7a01a124cae941c8bb9d63caf57edb0
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c