Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe
Resource
win10v2004-20241007-en
General
-
Target
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe
-
Size
78KB
-
MD5
77db9ca347d27529c84880d61c5224c0
-
SHA1
fe0af9bb2832c266e870445ecfff177f08666bd0
-
SHA256
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281
-
SHA512
1597c24a81d5ab6ff05e6d3ba9668b004d1b89bc127b0e53ef9c4cf3061dd5e6bf5c9655e1d293d60886d78ab06b6633e7635f45f5b8017485a871a95ec8de41
-
SSDEEP
1536:3c5XXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6H9/E1xh:3c5HSyRxvhTzXPvCbW2Ug9/a
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2080 tmpA267.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA267.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA267.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe Token: SeDebugPrivilege 2080 tmpA267.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2908 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 30 PID 2132 wrote to memory of 2908 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 30 PID 2132 wrote to memory of 2908 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 30 PID 2132 wrote to memory of 2908 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 30 PID 2908 wrote to memory of 1984 2908 vbc.exe 32 PID 2908 wrote to memory of 1984 2908 vbc.exe 32 PID 2908 wrote to memory of 1984 2908 vbc.exe 32 PID 2908 wrote to memory of 1984 2908 vbc.exe 32 PID 2132 wrote to memory of 2080 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 33 PID 2132 wrote to memory of 2080 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 33 PID 2132 wrote to memory of 2080 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 33 PID 2132 wrote to memory of 2080 2132 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe"C:\Users\Admin\AppData\Local\Temp\dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\-rhn4l2y.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA304.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA303.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA267.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA267.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5f2d635340877f807b31e1c7a65b9c92a
SHA1efc1d6cec9108d128bc5b00f48b61dba4029b012
SHA256299174995e9c19c9a0dd37872db35d96ff27c0935bc4a5b7f646e4e08242f65e
SHA512e4af7c0c477f51079fee157a38f2d8a36cac1fb0dc4cfd4efd9e566b376a185a658bbcd41185e3ce4bd21da5a46ef5aa228fe2bbdd75634e6191cd229e058cfc
-
Filesize
266B
MD581e0de017b5975c5750306d1ce3f235f
SHA1a7cfdfb4541142c15e8cf7a211d859d67dd48274
SHA256106d565972d53046b5e429ae94c9d3407deae4b16b54c62b3dd1e631b5c52941
SHA5121d44f12f7e81cacf6e85a4307505a3bdde80ed1237c52e264ba316cbe11ea35286313063de74ba9c429e2e1481f5939c64cf2024157118f67b1cd598b14843d8
-
Filesize
1KB
MD54aec4d6dfd283305aefb4292b2610f48
SHA1155a840b0fed1c3a504ce737bf9f68a864494f1f
SHA2562979320e6bf476848b9b9dcdf302da55e3f0403c4906aa609b16a4e3acce52ad
SHA51291fadd80cbf82e7e6cb2075f2af18a7d821ca69912684701c8e707997d8a7c1bfe4c14b7eeb331a881ed868a02d7e2fba5f50f2242f5592b400f77c729ce277d
-
Filesize
78KB
MD58cc99b92b8bad43dfaeb4fbb6ec98124
SHA14cf0d253947b875639f8f9754dadc52e94f483e0
SHA25671a9beeb82ed72a121a19ae033c60f9de390ab2a0c5023e8ca3cf713858e3bf4
SHA5128c7548738411321e5f41d9e2960361538daef416bdf38dbf751e6303acfe4430dd440ab8f76c3550318aef6a5689f79b215b49773a623a88e90d03160b8cb261
-
Filesize
660B
MD5280bb30e26800f447bf8393b811e747b
SHA1f3fd006fb9d827312fbf5bf725e0767a8b364cee
SHA256799c177c9c8d7c16d4f5ffb9df4e337b662f6a75dde1b407c24065863921373a
SHA512e4a4435f53b42cb763513c6e30c293ad8702288c7f69a8dca438c93dd42cfd5e2905bf98beda2b6a5b365e0b4a97556c489865d16ed429fba4957e1c7cf1ded4
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c