Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 17:37
Static task
static1
Behavioral task
behavioral1
Sample
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
Resource
win10v2004-20240802-en
General
-
Target
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
-
Size
78KB
-
MD5
cafe3f51f0ad7bd7e91f52efb5e48d80
-
SHA1
8609df5f6708542374b0927225356936a0f600cd
-
SHA256
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4
-
SHA512
1e0c93be470cad88284fb2e257972a30830f6144f1d16f4f20c02c83d0702634fec287b49dbae854d6f8018f56331e2cfb12b6874c61786aa367cb174915b9a3
-
SSDEEP
1536:ZHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQte669/q1hH:ZHFonh/l0Y9MDYrm7e669/q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe -
Executes dropped EXE 1 IoCs
pid Process 4912 tmpA3C2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA3C2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA3C2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3024 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe Token: SeDebugPrivilege 4912 tmpA3C2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3024 wrote to memory of 812 3024 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 82 PID 3024 wrote to memory of 812 3024 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 82 PID 3024 wrote to memory of 812 3024 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 82 PID 812 wrote to memory of 4768 812 vbc.exe 84 PID 812 wrote to memory of 4768 812 vbc.exe 84 PID 812 wrote to memory of 4768 812 vbc.exe 84 PID 3024 wrote to memory of 4912 3024 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 85 PID 3024 wrote to memory of 4912 3024 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 85 PID 3024 wrote to memory of 4912 3024 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe"C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qkty-ao-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA4FA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc20184C3C30F48C28D9D84EFB5BBF75.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4768
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA3C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA3C2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51f8f166f8389b59f366d83b2093232e0
SHA18bd85ef8e7a2af4122558b80f030352a1cbe2cb6
SHA256a2eb8d1fbed00f47c3d8cbdc802ea9e29e6d208e8d3f97eb7e1e5ef28d535936
SHA51219618e59cf19a744e87d4116e4330ac3b0a5d4a55145557a1f08169f1a69d44d10c3e4150bebc1a3542692ce95be7a59ce021b6d5e43aa5c02dd52f680628cc1
-
Filesize
15KB
MD554ad3c4b3429c9acb290405be0d5323a
SHA1ff6e8413f74f2bd0fd6c671d547c03598c8a1f19
SHA25681c1805f92a0f2778a887c896de1e88f97de9647da31f0989587c41fda530e98
SHA5126d1af537a1344c3feebb6907c5fa9204b9d3ecf61d731c01a386cda87d95343495a3f423a11fecebcb18ead8645c0eb631716b83246342130573e9e6f0a0c846
-
Filesize
266B
MD5f6b9ae91ab6211f88da45ce7d9958824
SHA18365d3b8cf6549026432a5be21879d04241d9f1b
SHA2563962ef9ee50a47ab89d9772c0e1cab723f37cf1e27c41e0888e258a5639966db
SHA512e7a09380a51d3b749930d437360570dc3c4d6f8ef734ff43d016d42065fa482639cd93f182d3f58a9ab5cd0a890f392c1f7d2969247c2907c1f81689c83d4431
-
Filesize
78KB
MD537a7c1c1c049a5e42490f58310ebe19d
SHA1c793e6da07d55cd21b7c44a7144d1437f6d95c83
SHA25652989937a96c6459fd3f31b36620264074c64137d7eb2c898885470df772f9d4
SHA51214483ebb4f796398d81671578a13a463220df35c3b4765e4b11d47042bda0182d98eac29a8d8fb3a3e100127ec5da1b2088c4507465def9cdae59e8ac848f0ae
-
Filesize
660B
MD57b0ae9a1be55f3101cf69d264353d5e7
SHA16b0368678bdacd7dcbf5fb011a15bc028e3012de
SHA2568ce5976cf332ba409f94a9e991590d05185ce8df32f7960b3b35bcd01986371e
SHA512025c5d4cb081db684ceff5a88ca3763af4cbceb48876a7091ba4a1454be5a7e6eb97a6d953e0b9abe3ac64e7b0e603b33f0a3274161fdaef28092af1bbacb226
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d