Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 14:29
Static task
static1
Behavioral task
behavioral1
Sample
f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe
Resource
win10v2004-20241007-en
General
-
Target
f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe
-
Size
78KB
-
MD5
e55af3ec5a0c6ef23e025e6fbc913c60
-
SHA1
a2cce3af7848c2f8b6934f5f438a82246476628b
-
SHA256
f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753
-
SHA512
58f15db702173f77775d9499256994d5fbfa5d0fc1dc7c0285bbfe39b014b70c0a3346e02c9739f3dd09432791e7e31576e973d89662e439d955580d660b016e
-
SSDEEP
1536:ze5YXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6+9/D+1dz:ze5gSyRxvhTzXPvCbW2Um9/2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2248 tmpD172.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpD172.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD172.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe Token: SeDebugPrivilege 2248 tmpD172.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1268 wrote to memory of 400 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 31 PID 1268 wrote to memory of 400 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 31 PID 1268 wrote to memory of 400 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 31 PID 1268 wrote to memory of 400 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 31 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 1268 wrote to memory of 2248 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 34 PID 1268 wrote to memory of 2248 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 34 PID 1268 wrote to memory of 2248 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 34 PID 1268 wrote to memory of 2248 1268 f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe"C:\Users\Admin\AppData\Local\Temp\f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tlowg-j-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD2BB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD2BA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD172.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD172.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f29362b80f3718cb8ed2f91da9abe1485f72cf92b0da328e99ccfa3f4a613753N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD553a993ac41d5d34f7721025f93536a28
SHA13c0609454ab4e9f8ada41defb538b4bea0f6624b
SHA256ee953b75f61de9b92fd079ca8229bb2f1871c8315066a882ca60ba6138aa6707
SHA51234b1bb1bf4614e1b2d8799286858d28c098980e0eae07afe14e3303dae433e0f22f4ae352b8aa456722d093e216f86965757cec756dc8eac3d5849f9da66f766
-
Filesize
14KB
MD552c26afa7d41c489285c32a6105284f9
SHA1e5c0424cb2600ccb0b359af14ba605ebc6437a07
SHA256622cfbdfa70d2991a3814d4a3e0535f3b7f8aba7bf4d65adfc75048f69b71544
SHA512c907aa6db929f90c61f9e333d72e31ead987d85d2724a6fc0bc0314fcec8de121925c77e0630c6d32b957abd9f94bf943569af7b6a2b6f4d8abba0ad0b02dafe
-
Filesize
266B
MD51b5496086353735e1616426fdfcb1835
SHA1b011e5e101565e4626c411a793df67c9b640b690
SHA256b75de759581de2531733242371e303a44a333bbf2d1d87874f1def89afa23b16
SHA512840acbf5fdd259725aefeef9d8f3380199de276f0059f31827bd1e3ca13b64eb5815de2579452856a92240209f93ebfd4b7885340b397c42103384d6a7c61534
-
Filesize
78KB
MD5228f350db3a0cd6e6f3b4c24a6717b34
SHA1c5b6d8d2c965f01768233e2135881940988dd426
SHA256b9b82567b777a63006db273e71c37d5db0a8e578cbdb76b70af364be471d3b30
SHA512fefb915403179bc1794b4f4fa369d02d87ea5714d455780365dfeaddf94f4fb3156c58e172e1ecfb1cdecfc3a10939972274597a9b3913aaa6206b4ba98162e5
-
Filesize
660B
MD5c17e128fe8f130d4bffc749cf85c8ddf
SHA126bcc41b8857f017491dae21c7346d28021b6f32
SHA2566d5e9b199ad7c6578653e1444b5e5de6ba49b478d67001999c0845fe82937f08
SHA512267d2af1073ef8b1501c74c3be7d25eb1f0c7c33817b7f961e7c28478329a27a759e177b26b0bbe91c8227e3e12ed45eb90cbd6a7cb97b8ff86465a4f2cc8ee3
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c