Analysis
-
max time kernel
118s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20/08/2024, 17:03
Static task
static1
Behavioral task
behavioral1
Sample
a6b7ad43678fd4beb5910c67a637a6b0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a6b7ad43678fd4beb5910c67a637a6b0N.exe
Resource
win10v2004-20240802-en
General
-
Target
a6b7ad43678fd4beb5910c67a637a6b0N.exe
-
Size
159KB
-
MD5
a6b7ad43678fd4beb5910c67a637a6b0
-
SHA1
e28cdb51e85c9edd29cb7c6099ae29bef4991325
-
SHA256
49c33a9bb9e5ffbe3a86d33ae3fb6c58633b81aad43547591be10126841ef6d0
-
SHA512
50f03fc12e96be7cca21a1ff9a391fbd9eba3f1af926994b1f72182fb008cd4d3658230c3a710747a2d6dc8da477f6cd705a6bc85fcb399994ec190fd99ebe54
-
SSDEEP
3072:tx1TajppFJN7hyH8He6am2iQPgpKoVjM3N9XZbcqZcquHRg:r1TaFpR7UIttrQGvC991c+cD
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2232 nusb3mon.exe 1768 nusb3mon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nusb3mon = "\"C:\\Users\\Admin\\AppData\\Roaming\\nusb3mon.lnk\"" nusb3mon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nusb3mon = "\"C:\\Users\\Admin\\AppData\\Roaming\\nusb3mon.lnk\"" userinit.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2160 set thread context of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2232 set thread context of 1768 2232 nusb3mon.exe 30 PID 1768 set thread context of 2252 1768 nusb3mon.exe 31 PID 2252 set thread context of 1720 2252 userinit.exe 32 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\c39b355 a6b7ad43678fd4beb5910c67a637a6b0N.exe File created C:\Windows\nusb3mon.exe a6b7ad43678fd4beb5910c67a637a6b0N.exe File opened for modification C:\Windows\nusb3mon.exe a6b7ad43678fd4beb5910c67a637a6b0N.exe File opened for modification C:\Windows\c39b355 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6b7ad43678fd4beb5910c67a637a6b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6b7ad43678fd4beb5910c67a637a6b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nusb3mon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nusb3mon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language userinit.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1768 nusb3mon.exe 1768 nusb3mon.exe 2252 userinit.exe 2252 userinit.exe 2252 userinit.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeSecurityPrivilege 2052 a6b7ad43678fd4beb5910c67a637a6b0N.exe Token: SeDebugPrivilege 2052 a6b7ad43678fd4beb5910c67a637a6b0N.exe Token: SeSecurityPrivilege 1768 nusb3mon.exe Token: SeDebugPrivilege 1768 nusb3mon.exe Token: SeSecurityPrivilege 2252 userinit.exe Token: SeDebugPrivilege 2252 userinit.exe Token: SeSecurityPrivilege 1720 explorer.exe Token: SeDebugPrivilege 1720 explorer.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2160 wrote to memory of 2052 2160 a6b7ad43678fd4beb5910c67a637a6b0N.exe 28 PID 2052 wrote to memory of 2232 2052 a6b7ad43678fd4beb5910c67a637a6b0N.exe 29 PID 2052 wrote to memory of 2232 2052 a6b7ad43678fd4beb5910c67a637a6b0N.exe 29 PID 2052 wrote to memory of 2232 2052 a6b7ad43678fd4beb5910c67a637a6b0N.exe 29 PID 2052 wrote to memory of 2232 2052 a6b7ad43678fd4beb5910c67a637a6b0N.exe 29 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 2232 wrote to memory of 1768 2232 nusb3mon.exe 30 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 1768 wrote to memory of 2252 1768 nusb3mon.exe 31 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32 PID 2252 wrote to memory of 1720 2252 userinit.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\nusb3mon.exe"C:\Windows\nusb3mon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\nusb3mon.exe"C:\Windows\nusb3mon.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\syswow64\userinit.exe"C:\Windows\syswow64\userinit.exe"5⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"6⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
741B
MD5038b2791b4234ffa9493bf0459066013
SHA186e088e5bbe75b6f7f54372b8791dd4e6633c64c
SHA2566e4faa1aba0f9d012d8655f1f5256551b5adeaa03441a233068142720ef480aa
SHA5123926a420076dfbe37657a9f901bb8c9a1087119f8c492ddf359d9554c24586ebc28776c1a301b4ab8078584a559cb75b8f8879fae032983c8a7ae800b18442cd
-
Filesize
1KB
MD5dc0c5e9e5dea1066c1f81d950ea68b66
SHA1e839da4fd2ca627622711b2041c1a0f6c28288ea
SHA2568d7d36dafa8aef9b7fbd9bb269356203932b0297c615c5955cdff8bd94e52d56
SHA51201ddc2043e569aecaf30ee3f63579be3d99e245c34151a3d0bc5f8e5042561b800fe15cf0261e31dd514cb0c91e6f2a5ce3e3d4bd92d6086531bcca5105d6b1a
-
Filesize
159KB
MD52256cdb95672025d54fb1479fd719fa5
SHA18d44c59546799170876d7acd75fc05791cf39150
SHA2562f5a13f47ec360a05a4fa7fa94527ece1977b14d8bcd839d3cc46d4233664d10
SHA512fbd582122a0cd8c62b23164442e1cafd4871cbee8f01017e20347f1113c7087b9fafe087976ab25519354b30a00a776e091d786a84bdac523caf41a8ab63b62a