Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 18:33
Static task
static1
Behavioral task
behavioral1
Sample
8553676d1da9152c3b3a17856adec220N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8553676d1da9152c3b3a17856adec220N.exe
Resource
win10v2004-20240802-en
General
-
Target
8553676d1da9152c3b3a17856adec220N.exe
-
Size
78KB
-
MD5
8553676d1da9152c3b3a17856adec220
-
SHA1
03775a964f734f4d99a4bf5db7b479e360d386c7
-
SHA256
6bd38f47b71191879891504ab7b86d9e5143786d99ffe4c3abed3f7485140dc1
-
SHA512
67dc0a08d96c7ab4f829b7ea03c5736efd0dcc51c26fcdcb499187d3b6873f78dcecf16c331048d12ae77686fc51878b78e41e2d263dce859d89be8328119b90
-
SSDEEP
1536:XORWV5jPvZv0kH9gDDtWzYCnJPeoYrGQtN6i9/a1HJ:+RWV5jPl0Y9MDYrm799/i
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2640 tmp1999.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2500 8553676d1da9152c3b3a17856adec220N.exe 2500 8553676d1da9152c3b3a17856adec220N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp1999.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1999.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8553676d1da9152c3b3a17856adec220N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2500 8553676d1da9152c3b3a17856adec220N.exe Token: SeDebugPrivilege 2640 tmp1999.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2152 2500 8553676d1da9152c3b3a17856adec220N.exe 31 PID 2500 wrote to memory of 2152 2500 8553676d1da9152c3b3a17856adec220N.exe 31 PID 2500 wrote to memory of 2152 2500 8553676d1da9152c3b3a17856adec220N.exe 31 PID 2500 wrote to memory of 2152 2500 8553676d1da9152c3b3a17856adec220N.exe 31 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2500 wrote to memory of 2640 2500 8553676d1da9152c3b3a17856adec220N.exe 34 PID 2500 wrote to memory of 2640 2500 8553676d1da9152c3b3a17856adec220N.exe 34 PID 2500 wrote to memory of 2640 2500 8553676d1da9152c3b3a17856adec220N.exe 34 PID 2500 wrote to memory of 2640 2500 8553676d1da9152c3b3a17856adec220N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\8553676d1da9152c3b3a17856adec220N.exe"C:\Users\Admin\AppData\Local\Temp\8553676d1da9152c3b3a17856adec220N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8j-rbgjr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A65.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1A64.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1999.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1999.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8553676d1da9152c3b3a17856adec220N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD52bf213698bd79e51b2d6daf2d2058592
SHA15fa5b4f2b1d85ee1b5c1a6dfdaaaf19b70f8e9e0
SHA256a78a2df9e5e38b9adf659f8edad072fec3a6fd459c52df886468f5be39c145a8
SHA5128ed7427dc03ef55782f6249ad432e504c3498f8c58047892bd198b68c9492e1c297c15f25f264ffddb794bf3b45a3cab3f77a0bd78fb60fd3e17915c91b829fc
-
Filesize
266B
MD5d6989abad0d79b561b3b149ac11ee185
SHA1ac5b5bd3a941b4822a37fe3b6e49569765740f8d
SHA2568eb446b064240fae0958095d0c28757754869baadf1d65b0eed02dd346823652
SHA51219a6ce6f260bb80eafda815db49df862a73d68782485349b3c8cda5ef0dddfd3b62b037b88ff372f27884a1e61489d55b12203df83b1fe674ac716b7deecde50
-
Filesize
1KB
MD585866d139d38dc66c3d5bd2ee90a843c
SHA18d3964f2ae2d03ddfc8aa5d328fb4a96d04f66f4
SHA2565196912aa0dd7a6dd6661a0acd47cd09ee88ce0babefcf3f059626976a2b12b4
SHA5121fbf0f2a6e96e834109832f4f60b8f300460f43a819225c1684ec6f81687080c6f5e6f616b022ddd6c483bc695fdac5329a479ee4763f6421570f57c0fdb7765
-
Filesize
78KB
MD5a8fb1bd2090434fee0693eb03f5609ff
SHA1cbf4428cfb5adb36b0b93501435000b21c4e939b
SHA256542349f9a53e6133534fbcfddcf1fe9d24940489ada163b491747a724d967e9b
SHA512669759fa63f1a0a0e66dd0e7a78ef73dc2428cfb3c88a70c044e4751d8aed46c3c8160c828fc93aabe22f78a8c0f1e5ef547cd69d69f5b80ee8f80888c6271d5
-
Filesize
660B
MD53d82592c425f7e70e4ab12cd0a5bbc89
SHA1be3ac0877e6e480b06757651449600c67b9151e8
SHA25662d6180118742f508b1ed147f36c6452b81de9a6ce035a7ad49919cf7f5c06f8
SHA51247b2db587250bc6006cda0699a27a448121c9f3ff08fbecf85a8bd5046fc137d2874a62a66391b6156e72fedf60be8a464b3f4a63e434fe069eef77c8ccf01d6
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d