Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14/09/2024, 01:35
Static task
static1
Behavioral task
behavioral1
Sample
759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe
Resource
win7-20240704-en
General
-
Target
759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe
-
Size
206KB
-
MD5
a7116c4e4990b70511c577532946db34
-
SHA1
ececd5574acb320ce183341b27f887e46df0b274
-
SHA256
759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3
-
SHA512
47146a7314768551e49e7b1c55b3e20674c75274a2216d69a8651ad771100d619e8c85a2c97710d7f7fb753e13ab0a4b8d30b33f504f35f24ead4e51caa08521
-
SSDEEP
3072:hagdEByMuZJ/+oNbynzrVCd/e39IjqwBSArDrvD3bOOwsg0ui9:hUByrr+oyzro4UDrvXOOwsgzi9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 212 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings 759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 212 powershell.exe 212 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 212 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2216 wrote to memory of 1692 2216 759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe 85 PID 2216 wrote to memory of 1692 2216 759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe 85 PID 2216 wrote to memory of 1692 2216 759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe 85 PID 1692 wrote to memory of 2664 1692 WScript.exe 87 PID 1692 wrote to memory of 2664 1692 WScript.exe 87 PID 1692 wrote to memory of 2664 1692 WScript.exe 87 PID 2664 wrote to memory of 212 2664 cmd.exe 89 PID 2664 wrote to memory of 212 2664 cmd.exe 89 PID 2664 wrote to memory of 212 2664 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe"C:\Users\Admin\AppData\Local\Temp\759c103a1996737d5447ebc15bd89b6aeeeb3c4f3526822e02b3626e3f70a8c3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\atransform\atransform.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\atransform\core\atransform.cmd" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\atransform""3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\RarSFX0\atransform"\core\atransform.ps1 -CurrentPath "C:\Users\Admin\AppData\Local\Temp\RarSFX0\atransform"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
467B
MD50245858b11cb17fb417347b9936b55cd
SHA18e5524425bb7ab0e92b4c0e55c0a357778089ef1
SHA2565d05d210da85d06e0e1931e9dd33d0515cab2c3002af10812b5d68a6a1192f07
SHA5125920ca56b32f1866367399f4a7b87fc2939a170b6ae3fd394790f4ef9127d6f831e0ccbefcaa5f817cb4868699574e8375339644c679594e91cb0e17acf28056
-
Filesize
140B
MD5fb39cadd21777b0b154ff69f1a8bc4a4
SHA1c9f6adac5ca91a92c0491bf7b2662c45785cc06f
SHA2564b3a9614bba0cc81e0455735fd44a16a738c0f482174900732984e50cce08942
SHA5122b3fcb6614a93e81e7b25ee15cfe596a18560b017f866866872fa38b62b98620b3e188f911a98a26257bf12caf68149437fadab0b00c84e05c2b34242e6b4804
-
Filesize
4KB
MD574d8255826e1d6dca565f18f878da025
SHA1bf13e3452108dd13edf05ef432d22edbd52e7180
SHA256898d08780b2c2c7defbf3ebd91dda821397c89ee6eb8f6c66a2a47f76983a9f5
SHA5127ed7c75c731d704a5efd888950b43d9ad281791f4c442e0bdc3551d4c8f4129cea22c3ad39c781614b7dd2239fc1a386de47817ee5fd3e8de36451e84fafd685
-
Filesize
2KB
MD5b0269b9fa3c8c185e94cd2e1f28950b6
SHA1878c0ab8a331aac8146c567cde24778ed84047e6
SHA256604f2c2b1291ef7f214a0015734be0a7c11a3efb471da5de14dfba090ae768b9
SHA5122db8dd2ecffff84276fca9007dbabd8f879fe8a5a00e1000498ede98310d6a93007c7dd7fe4ec26bfefb2413160bf85e57cc2cb91e16ce59ffff1d71e5fe3c37
-
Filesize
2KB
MD5f46799b15e13ad94f6a179b12e4e131c
SHA12001c1635c6715c064169c28bce7023805c6d5b6
SHA256b9d3976937b36f467ed5e56e2f1d2554ce570202ad902f6b31e26e442b9bca68
SHA512a49a9dec85da95709f9718de32ca66071fd5c6cf7a0a7ea1053d6f184dde03c002b06c3a1f141d08f56a716630ee4aad9b7fe910e2152a2d080076d2b3058d65
-
Filesize
7KB
MD57fe95ef52589b17f3b96d0f8497024af
SHA1a3cf1e5a15e09203911e77d0a06fadd9e57f3e1d
SHA2565b45d222882b087f29b3966441f67d6ecd6a3d476fb7fdb69dedf01d0ff8e29b
SHA512ee66f3690228558f2cee870329390342fa8c5d98b51500b5f8ff85c5fef6d2a8e3a510f1ec05e253a800ad7153037b08ef7db593878af9ca3aa318532f7d5852
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82