Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
5a00ad9bae3650a22a15789d0b1229e0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5a00ad9bae3650a22a15789d0b1229e0N.exe
Resource
win10v2004-20240802-en
General
-
Target
5a00ad9bae3650a22a15789d0b1229e0N.exe
-
Size
78KB
-
MD5
5a00ad9bae3650a22a15789d0b1229e0
-
SHA1
b934d3a1631b75fe99f114ba46751519da546074
-
SHA256
4cd56fce4bd6a123badda4c73dfc639dd0c6bca8a7758b28a74a45ba99fc3cf5
-
SHA512
b3a14419228146535e3baab9d0e6f1f2d6edbde969e2611223eefaf39dcacb3a7781ecb86648c8f747dfe3db59f56c3da1b18e351696a6246c00d448776b3b5d
-
SSDEEP
1536:Rmy58XvZv0kH9gDDtWzYCnJPeoYrGQtC6e9/dn1mc:Ey58Xl0Y9MDYrm729/P
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2592 tmp69AB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp69AB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a00ad9bae3650a22a15789d0b1229e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp69AB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe Token: SeDebugPrivilege 2592 tmp69AB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2308 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 30 PID 2816 wrote to memory of 2308 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 30 PID 2816 wrote to memory of 2308 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 30 PID 2816 wrote to memory of 2308 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 30 PID 2308 wrote to memory of 2724 2308 vbc.exe 32 PID 2308 wrote to memory of 2724 2308 vbc.exe 32 PID 2308 wrote to memory of 2724 2308 vbc.exe 32 PID 2308 wrote to memory of 2724 2308 vbc.exe 32 PID 2816 wrote to memory of 2592 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 33 PID 2816 wrote to memory of 2592 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 33 PID 2816 wrote to memory of 2592 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 33 PID 2816 wrote to memory of 2592 2816 5a00ad9bae3650a22a15789d0b1229e0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a00ad9bae3650a22a15789d0b1229e0N.exe"C:\Users\Admin\AppData\Local\Temp\5a00ad9bae3650a22a15789d0b1229e0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\g-qusemt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6C1C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6C1B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp69AB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp69AB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5a00ad9bae3650a22a15789d0b1229e0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5459334eb5192f67e0d2fc97d6e342a74
SHA1d688359a2eb4edcf91a3e2a3fb9d390935cdf118
SHA2562975c66b3c6ebd2facd83b29f85b66b78d07e6bc5f4ba4a55f4297aee855b6a3
SHA512e20defdc70db5bf3d6e74f369ccdf2dddbd9cddc56abe2804949e04219d0f2606274d3ef2014870a2a0f8437c30084f527a897be7af295b176485d01e5d9ea22
-
Filesize
14KB
MD5bb69daea8a1ff2a6cc533347abaae403
SHA1c7aca3d8e2b1cb025b9ae9c97eb48e75583539e0
SHA256d06484fd48f4330c054aa252fd8882c332ee789ec99ad84523edde06983df555
SHA512ee1d0d000f609c8327a0ff696daf731cc512b7d5da806a9c37de2575325c0bf0e0ffb7a852fbddf0da975a5fc1372dc352a21c96413404896cf203fba4176446
-
Filesize
266B
MD518cee26315ac7becfa04733e57adcd99
SHA175dc8a37ff4f773549cead36956a55fd8152e900
SHA25692cf819f558be1220bee65f8d3c6a34e92337927f766af87cb01bcef7f10ee92
SHA5120e277d7265abe692a79a093ff3b0acb8dead0f6df9066d7477455e4f43ed235e8cd3059d29184c7951eb132b5c69eb92ca47fa85d177793de971dae01f213864
-
Filesize
78KB
MD578d0b23be104fe41734de4657255e7d2
SHA169dac1be0327f93c5964888d023999679f576c19
SHA25637e3841af2dea0ced40eb3211589e8379b803e11c794bb2fd20f52b298b37ce9
SHA512886bb4f0729a8edfdd9edaac2954bc6d34f2f5693055ad9bbaf5eb458320fc79c0211f74e21a4f242904abe00d778f866538d21fd0ae96643c0330c6a25a3246
-
Filesize
660B
MD5471cbb7f2d0a4fc97928ad580dea4567
SHA1f7eab1b6cc952a111550fd6b7d153d4a3cfc889e
SHA2564d52524bce9ece389af7ff590b39775e83b4d2eaa10ef8477e63da99e5b1cd5f
SHA51238d3a8e653bc3c889133d386dc441fc2172e29070a64a9921d49f4baaabae64d157181a574a3a9caddf6b080ebf5acd55cadc8073027aee8f40779213ae47220
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d