Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
Resource
win10v2004-20241007-en
General
-
Target
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
-
Size
78KB
-
MD5
ce08c63f5f3bcf42a05f5cdcbfcc5d90
-
SHA1
07be501257f38bb13a0d47888a6715f478eead8a
-
SHA256
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26c
-
SHA512
6c4b7fa0df927186cc6f7470ca20aca456e45ecf7c26397cbf9bcf355d4cc2cf4c3a95673569b3df7354f64d34a747eacd2b80c3bcac8305fd7d7047a7b9164e
-
SSDEEP
1536:TPCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt1Y9/o1vp:TPCHY53Ln7N041Qqhg1Y9/k
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe -
Executes dropped EXE 1 IoCs
pid Process 4988 tmpA8A4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA8A4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA8A4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1516 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe Token: SeDebugPrivilege 4988 tmpA8A4.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1516 wrote to memory of 1064 1516 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 84 PID 1516 wrote to memory of 1064 1516 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 84 PID 1516 wrote to memory of 1064 1516 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 84 PID 1064 wrote to memory of 4384 1064 vbc.exe 88 PID 1064 wrote to memory of 4384 1064 vbc.exe 88 PID 1064 wrote to memory of 4384 1064 vbc.exe 88 PID 1516 wrote to memory of 4988 1516 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 90 PID 1516 wrote to memory of 4988 1516 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 90 PID 1516 wrote to memory of 4988 1516 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe"C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hglq5_-j.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA4A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc93FC79A8785B40EDA962D1CFA4CEC2B9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA8A4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA8A4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5122ebf9db0fede00f140bf6d50a0f7fe
SHA116f1e6dbfc5c9df053040b6d08600eb0679c0bad
SHA256c193bd2fd699479c6fe8dab16b710718fc80a7b4cd31b02f254d05e046c5e91b
SHA512e3d580e45c2c29336fb0fe744613fff1069136b0f09b2166e6bc0e98a13b454f72f9e6f09a8297a5f2a0e979f2be2d29d115c40d05492b0bc94f93010d9ddc96
-
Filesize
15KB
MD504e95a1330e109175260a7ae134bf3a4
SHA164f6cc9e48b93d21f0fc5b62edb13ee989422ac5
SHA256b2dd1ac0ced813cc87adc6df3d8134314030a6d57ade41f8d7c7b4794311ba78
SHA51235427c27599df9c9244331a0414af5a9481fbef9a80a668fee8fb5d6120041d03b0d0791760aec263013e6de55e97699fed0da621f6745eda1a6739c8a70f550
-
Filesize
266B
MD519bf76af20155487148885948b8ab497
SHA16c43d5ba92a3e6b71efb5724ecc6fd36e508ac53
SHA2560d2ac931f6d16dacfa79b216cc89ff695b123d17a8c96a253750fd4f6178a302
SHA51232b3ebb32196c11fa8dd117d4da578a03e185036b3f82d286f0d929fbe6cfc6d9215c9895995e7552a52b6a877785f25fbfdcb59ffe9929dc8937ad5bf81c4a2
-
Filesize
78KB
MD5f3236b29018def17d201419e9c4918b2
SHA125aa2edc8826a0bb36e4bb94d76f1f79cbcc2be3
SHA25607742b460ec9d64a6b796c39124c82bd55b7f1688ba45e180e79ef84fd53b329
SHA512b740b9e389c2440bf86c342595ebba8a9eb75841090f17798ef05e1d2574f14c7ce8b764d18aa092f0d080ea7d4a10fb818bc136cb4c769b32d03b544e666274
-
Filesize
660B
MD5ea345ce46a2b94da5e232ed01233fbd5
SHA107539c44279fef61b648061a804e9d9629609bc9
SHA2568430694a5b6aed386696dd8f887bbf5281b20a33989c8f1575c19f64f4d27766
SHA5127d2c2c824b7a3d48bfdc8d5fe49b1711112f76544eaf8db96e34aff0c9f3cd3d04557173778cd897df5a8acdf58e9ee2bd543369c8b856d9a43c14a9ad04c4a7
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65