Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/08/2024, 09:39
Static task
static1
Behavioral task
behavioral1
Sample
77a12080a15cdfd94163f5af7beec530N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
77a12080a15cdfd94163f5af7beec530N.exe
Resource
win10v2004-20240802-en
General
-
Target
77a12080a15cdfd94163f5af7beec530N.exe
-
Size
78KB
-
MD5
77a12080a15cdfd94163f5af7beec530
-
SHA1
4106c2dbe12d0a138d8866a684093c0e41c67cb1
-
SHA256
41a341b2d3f0c5d56260de6988214f61c2c206152467ad35f875ab529b087061
-
SHA512
2d595ecda24be418b514f8e876e030614f9be4221e3773001bde0d3cb6d5a6b68928afdd6d38d24f82b710a41313331ede47affc08f2aac9a11a498a6ad13bf0
-
SSDEEP
1536:bWV5mXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC67W9/l1PM:bWV5uSyRxvhTzXPvCbW2UDW9/c
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 77a12080a15cdfd94163f5af7beec530N.exe -
Executes dropped EXE 1 IoCs
pid Process 3492 tmp8B29.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8B29.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8B29.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77a12080a15cdfd94163f5af7beec530N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4688 77a12080a15cdfd94163f5af7beec530N.exe Token: SeDebugPrivilege 3492 tmp8B29.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4688 wrote to memory of 3376 4688 77a12080a15cdfd94163f5af7beec530N.exe 86 PID 4688 wrote to memory of 3376 4688 77a12080a15cdfd94163f5af7beec530N.exe 86 PID 4688 wrote to memory of 3376 4688 77a12080a15cdfd94163f5af7beec530N.exe 86 PID 3376 wrote to memory of 2816 3376 vbc.exe 88 PID 3376 wrote to memory of 2816 3376 vbc.exe 88 PID 3376 wrote to memory of 2816 3376 vbc.exe 88 PID 4688 wrote to memory of 3492 4688 77a12080a15cdfd94163f5af7beec530N.exe 89 PID 4688 wrote to memory of 3492 4688 77a12080a15cdfd94163f5af7beec530N.exe 89 PID 4688 wrote to memory of 3492 4688 77a12080a15cdfd94163f5af7beec530N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\77a12080a15cdfd94163f5af7beec530N.exe"C:\Users\Admin\AppData\Local\Temp\77a12080a15cdfd94163f5af7beec530N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\srit-8um.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D2C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5D39990C5F8B4DE99BA41E9625C64AA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8B29.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B29.tmp.exe" C:\Users\Admin\AppData\Local\Temp\77a12080a15cdfd94163f5af7beec530N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD536653d5950c48271b24ba80ad6692769
SHA1c8b92f69c2609e65eb9e0d3ad0e44d95ea11508d
SHA256ff4a34403ee64ea966a3793b7bc9c019deff57ecdb2cb9c618dd4ca644fb6672
SHA512ed751ff3add69ab63268fb1ae18a3668319355b54063ffc59429bb5c415c17f911f73a31b838e8d8a6dd0db252ebc4f0d1263e7f892f37561dde3d02e86f42d6
-
Filesize
14KB
MD5a196d371ce61906624313860355de699
SHA1891be40d93fefceee57e9f33171f4ac73be5c74b
SHA2568106166fddd92a097d89121bb1b826a89588ff55472a81994924e437108b253d
SHA5128e94641c44167a5656c4b47c719a907f021bfd872851ef531c8a936dbc2e22e4d88fc9ad13198e1d9993a4bea24e5c025715f0a08194d0fb0a9c2e599a83db33
-
Filesize
266B
MD58d7e9e303955beef74ce75721b911a56
SHA1736dd84762013a697b0540a97a1411eb582f3908
SHA25624034397a5d97185fa23a9f32eb8c3ac0168e06e739d6224838755f65aa72063
SHA512cc35001abba864457ef9cee17be7133344197e33f03f0e2f3edfd4425d210bab584c4ed1cf070f5ce94aeb9f48b934773b48033d58e7920a91009b5c76c1b892
-
Filesize
78KB
MD583d332f24dce3296d1004d0e03e92556
SHA1ddb47e89abd43033e4f543b35a5e5d9f8f3e4a4a
SHA25661e85bb52537091c096723057744287bf9d160ec954b10ddc7fda5e495b0f5cf
SHA512caf6544f537601e9b8d60663d5356be3812b83d7d2d6b948036dccbda2de8c509fa7aa56dd9f3cdb312fda0233f684e5cf5286f02e49ce3a0d283bb64de63911
-
Filesize
660B
MD56ff3ef01b3673f0e6ea7adb982e6d263
SHA1ffba8e05960c38f6a8893b70921e7e5ce7c1d9ca
SHA25692db005e7d9d161aa340e41bcd5ac6867839d5c356773e8f5b37adf06f68053b
SHA512cbecc6408c34825d274be074044809b41a98e30acb28bbaedad005e1f9aafa6d777300fd949d80ed2f589d1afc5738e298de6b1be1a1f3d84c084fef0142cc7a
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c