Analysis
-
max time kernel
90s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 17:39
Static task
static1
Behavioral task
behavioral1
Sample
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe
Resource
win10v2004-20241007-en
General
-
Target
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe
-
Size
78KB
-
MD5
e540f17e1c5e251de213b4792563d540
-
SHA1
65352545fa9c111451f20a1e06aa7f7987c2cfdd
-
SHA256
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273
-
SHA512
7d395c7ef97692ac7cc9acaca4a4d14139d754452e9a940cf05dfe3c828f11c24a8df7fdf9107bbd3c73e2113a41a5c8c544339a0db911fe73accf934fa3be37
-
SSDEEP
1536:4PWV5jAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6A9/o01Gt:4PWV5j4SyRxvhTzXPvCbW2UI9/M
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2908 tmpB0F7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB0F7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB0F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe Token: SeDebugPrivilege 2908 tmpB0F7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2676 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 30 PID 1988 wrote to memory of 2676 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 30 PID 1988 wrote to memory of 2676 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 30 PID 1988 wrote to memory of 2676 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 30 PID 2676 wrote to memory of 2260 2676 vbc.exe 32 PID 2676 wrote to memory of 2260 2676 vbc.exe 32 PID 2676 wrote to memory of 2260 2676 vbc.exe 32 PID 2676 wrote to memory of 2260 2676 vbc.exe 32 PID 1988 wrote to memory of 2908 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 33 PID 1988 wrote to memory of 2908 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 33 PID 1988 wrote to memory of 2908 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 33 PID 1988 wrote to memory of 2908 1988 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe"C:\Users\Admin\AppData\Local\Temp\cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fm1il-9v.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB1E2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB1E1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB0F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB0F7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e2c8770c59d5492a2427380646ceda79
SHA181b8adf66681172b43a09600cd61e9db5f241f45
SHA25630384cec70a915bbc42d7d6bd4d432044b2ef45eb532ab6f06885a1f957a6c4a
SHA512f9b1609d18b756b06f83653c666f505c481f1e94c6bbd9d95e64d752115640e6c4de74b0055fa13d47816aa4d570a7965670a0d37f2b5dd1f440799213a7ae37
-
Filesize
14KB
MD5d3642107c9a363b465bc85e99ff9c9cc
SHA1797cfb65f03e3f5e76a1c624a546f4348c8fade8
SHA2567ae04ebf2221aa96caed0ef209cd887a497a291be1fda71d8603475ea8e21b34
SHA512b4ee06e5d658dbc40ff3ab530c89db1e62f8a4544c1f5a98a88e0524386bbe0bd75e369d2538fea3c8ae83f52df3bfad17a8c5b49a9913ecac9cb8f39b2b5aa5
-
Filesize
266B
MD5ba5b62437bfe86425140af8df66eaaf9
SHA1d09c5fab698bfa74dcd0a548b68a5e7c8375ccf7
SHA256d53f40f22c6a0a3c2bea1a1da25c3ca27b09df989c05329d4d5fd0397535d8bf
SHA512320838a55c950f907a138c1c1fc0fa1e954b0e7aaa977cded41c5c1f3245ac8425d36d05814316e4fd37c470705b1d0ffc0b86e9cd56ad3b181b9d5f737e4840
-
Filesize
78KB
MD5691fe39384325e38aba2915c07a10dae
SHA1012d8dbdc9ff76e2387c2c93e6601e52739e718f
SHA256da8003da76aaaaa72946ba23ce819b2e416fd91e0680e5d663e1a14548c015f9
SHA51254d9d27b0be31aa35dc7627e63eadf08f4e67ceb41dbbd168cfd2af659cbc7f67be9c46c8cf40176486d6a26204944ee8d5e2fd65fa498b29e01a747123152c2
-
Filesize
660B
MD5d48192a3b5ef49ada9940edb50fbb867
SHA1cbd29b91dacd5e35dcafcae20691ee0339878fd2
SHA256929c86767012b1b371a052c4285c2780a356fdc63839ebcfb758b7e0324f98d3
SHA51234bdfcbb9d51a9ff602e8f9575a64ec9009c2be2603f7526f314a168a66f434b5d0994f44eb2aea2b57f51a9c79dfade60d0d94628947b9e5eccf8764e4a62d2
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c