Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe
Resource
win10v2004-20240802-en
General
-
Target
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe
-
Size
78KB
-
MD5
522bb9112855f29a6bc0ef0002e0abb0
-
SHA1
5db1e498aa40cc7f8ba92517440bc6d2a6f3aa18
-
SHA256
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512
-
SHA512
a3aa139adc7bd10cd74ddccf931bd812cae8204cb74b6e9785aab114e7d7232fe3c5ff6b9d3ba42b64a50def90095ea61dfa2f23c9f5ca14dea4243077da8ce5
-
SSDEEP
1536:kPy54XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6o9/Z1S5:kPy5ASyRxvhTzXPvCbW2UA9/K
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe -
Executes dropped EXE 1 IoCs
pid Process 3920 tmp9D3A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9D3A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9D3A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3668 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe Token: SeDebugPrivilege 3920 tmp9D3A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3668 wrote to memory of 4588 3668 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 82 PID 3668 wrote to memory of 4588 3668 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 82 PID 3668 wrote to memory of 4588 3668 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 82 PID 4588 wrote to memory of 2100 4588 vbc.exe 84 PID 4588 wrote to memory of 2100 4588 vbc.exe 84 PID 4588 wrote to memory of 2100 4588 vbc.exe 84 PID 3668 wrote to memory of 3920 3668 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 85 PID 3668 wrote to memory of 3920 3668 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 85 PID 3668 wrote to memory of 3920 3668 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe"C:\Users\Admin\AppData\Local\Temp\42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ey4p-rug.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F0F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB8566C56B749466C9517AA53DB757845.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9D3A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9D3A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fbb279a615d84e3ccca4dbe941a04bd7
SHA12232d0fed6cd6671d695a3a3a58ad6d6aa79761d
SHA2561581d37b8b530f18611033546a48ea0a7f2865574e3aa4223253d6da251a768d
SHA512f68102eb8804af1b91fcde7a210ef359b4e3121830389f530bd873ae2901e3bfceba519279888e932b9a9e600c1c4f5b3a3c05f85bb4bfa6cb7f4514252a0235
-
Filesize
14KB
MD51fe5bb6f95800657fda2cb9fc130ee5e
SHA12ea73b178be69505dbad547a4e50e77197298a62
SHA2567c9b2bf43c5c096506b50becc7a2dac736b849485a61787ee1acd4f567bf8fb6
SHA512c74e61007a8391e049afc8f08b2b54603417b50d1409ce8f3878eca9102b59a4a21f8de848603a134af44ecc3c67d43f19258b28a04e126d7de28466e2174737
-
Filesize
266B
MD56a9585564e3033a3747a4e4a977c831e
SHA156a9b8a7b60ffd987923922bc9eba5edb22bd87a
SHA2560eedf82f7a090d5ab8a30aa5056a05a64f44c4f5b8b10cd2e1971c7cca180626
SHA512a70638cf0405db782700a09faa9a70560255e4adfd4abee6dd64ec80bd70228b68d2108a36d6eef79d19e99b14d26ee46c7ed8129d84a78c0c2b5efb232ef271
-
Filesize
78KB
MD51d88fcf4002daa1a50ed8280c616d17b
SHA11ce726c62dca9787dadb442221f03fce93aaee09
SHA256bdef006645c98867eef1e452b6c79411eb5cb8315fa9c0ed6ec2bf1c238260ca
SHA5129ca7c25f518a96fde013c05c1f25b13f9eeeaaa73919f60baa38ac6a705d7352963b3543567d2f08d113de10f9889a6b43b5388a0af57afcc59867fe08dd4330
-
Filesize
660B
MD551b87f453d8c8775e794d207c073fd9e
SHA1623c084eb63b528bbfd08d2bfe0f23140b91608b
SHA256abb4251603ecb77dd692ad234e60bc6cd071c8f9512ab1593d6bb1bfb0126de1
SHA5128edf341b46750a1a939a257241527e95f2b4c36fbb4dceb2212b2f08e5ad15c51e28c36dae1aacee574484cd8d148547d89ac71cb5dad4c8933cda76da484778
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c