Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
d57ef20a0dfd870b65c3b45134d4ad50N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d57ef20a0dfd870b65c3b45134d4ad50N.exe
Resource
win10v2004-20240802-en
General
-
Target
d57ef20a0dfd870b65c3b45134d4ad50N.exe
-
Size
78KB
-
MD5
d57ef20a0dfd870b65c3b45134d4ad50
-
SHA1
a2b63ddffbad739eebeee942d632064fe23aeaa4
-
SHA256
e949c55f2c062c0201f679cad4be24609baeff83d97189faad9862783d5644f0
-
SHA512
a5eaf4a0d8671782bcdfb65a88292802346d3bd5139fb239eef8901d4066b44103ed18578a6bfaedcea3385748540f7f52b86d70f2504a81ad232cbf85039a70
-
SSDEEP
1536:EPy5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6P9/Q1IX:EPy5jSAn7N041Qqhgo9/H
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2812 tmp4F0.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp4F0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d57ef20a0dfd870b65c3b45134d4ad50N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4F0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe Token: SeDebugPrivilege 2812 tmp4F0.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2608 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 29 PID 2328 wrote to memory of 2608 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 29 PID 2328 wrote to memory of 2608 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 29 PID 2328 wrote to memory of 2608 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 29 PID 2608 wrote to memory of 2808 2608 vbc.exe 31 PID 2608 wrote to memory of 2808 2608 vbc.exe 31 PID 2608 wrote to memory of 2808 2608 vbc.exe 31 PID 2608 wrote to memory of 2808 2608 vbc.exe 31 PID 2328 wrote to memory of 2812 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 32 PID 2328 wrote to memory of 2812 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 32 PID 2328 wrote to memory of 2812 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 32 PID 2328 wrote to memory of 2812 2328 d57ef20a0dfd870b65c3b45134d4ad50N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d57ef20a0dfd870b65c3b45134d4ad50N.exe"C:\Users\Admin\AppData\Local\Temp\d57ef20a0dfd870b65c3b45134d4ad50N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pubnuuvo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES629.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc628.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4F0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d57ef20a0dfd870b65c3b45134d4ad50N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51123fdb41ccd433b1fb9ec7160229220
SHA1432025eecea66fed81d55bc708a8c2a5298458ef
SHA2566885980a23d352f102e916c94645f11a3326b111db0f5100e25692df01a080ea
SHA51208c6e120c6d84ec544298bf18b16a5eca1e4ae9862eb012a638f3e14bf00769483584f717a02ec76fdd7820ec44b4b8933f589636a6acf1b7f2588fe8c3da039
-
Filesize
14KB
MD5cdad6def4e563665b2e03a7c46ca6162
SHA1edad402d0e9211f9fa93d165168fe8321be0f58c
SHA25625edcda6e15ea90962e2480ef2525f017458c397a9df08acbe0a245e8de17331
SHA5123ca82d48a145bdf3aef320651de5f0a35b4c482b97b48df8eb39911df156e5e781334f6aa101818a657fd50cfb126fbfee0eeb72f33bedc85de648feb7d8cda9
-
Filesize
265B
MD56f3adddcaae0aae15758af83d0dcbd4f
SHA10ea2e3678fa8f47f49782fe66d37261a61d56d93
SHA256ed971eee9983697612e8b88c1a876d02e2907d2610a3938749e30610476771a3
SHA512ec66396e5cd250bfa05efe05e6df93e563638bb9c4ff3ef4b54ab36188de8386bc1c777d04d7c13c77d5b5aa91c59205a38f702f00c693e8e8718d4941acdd3d
-
Filesize
78KB
MD5fc24d33df7fd92dc1bf85ed157e29b42
SHA10a6b59d585a12cfa148f4c60952d0f160fd983fd
SHA256901b653f9d209e128ce5826a37ec64444d6eedf718591cde7c6d615d726826be
SHA5123e403998acbaacfe28b1d8d808b6ca28b1075984d729430c8fb7ca6d13f86b8ce007c0fb7ee9510a9ad674c86620532896e77874abfba78940de40b896171340
-
Filesize
660B
MD51e1414b6cf4124650f98a0cba5f18d2c
SHA1b24d62da03bde6467ad8e6885df0d88cc7c15dbd
SHA256db41f8198d38b37ad46b7066e03db25dc37e0de1bfef7d18b1f42a4c43084212
SHA512675c09ac73b5a2316e1e45c7f606543d732825f29f2f26490bad2f7b71e8e0289028048df555ce5ba1c580b99c84cc52bd35cd064180eea4c54443b0a189ec68
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65