Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 16:35
Static task
static1
Behavioral task
behavioral1
Sample
a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe
Resource
win10v2004-20241007-en
General
-
Target
a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe
-
Size
78KB
-
MD5
65401931f5e4367d829d2a43b4fee2c0
-
SHA1
bd154f5a3946280905d2cf01a9e4d745a0b6f616
-
SHA256
a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabc
-
SHA512
cb3f00a174b4820f75c2254804f051bdbd1ddb5206eecfce6f8e6621a8d6c606c7cd7036d814c7055aacaa5d01a56ce27a0cf8c2f2886289b214bc1165c5fd21
-
SSDEEP
1536:IHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtd9/G12B:IHshASyRxvhTzXPvCbW2Ud9/l
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe -
Executes dropped EXE 1 IoCs
pid Process 2716 tmp9A9A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9A9A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A9A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 436 a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe Token: SeDebugPrivilege 2716 tmp9A9A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 436 wrote to memory of 4480 436 a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe 84 PID 436 wrote to memory of 4480 436 a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe 84 PID 436 wrote to memory of 4480 436 a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe 84 PID 4480 wrote to memory of 1216 4480 vbc.exe 86 PID 4480 wrote to memory of 1216 4480 vbc.exe 86 PID 4480 wrote to memory of 1216 4480 vbc.exe 86 PID 436 wrote to memory of 2716 436 a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe 90 PID 436 wrote to memory of 2716 436 a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe 90 PID 436 wrote to memory of 2716 436 a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe"C:\Users\Admin\AppData\Local\Temp\a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a-n7fhtx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BD2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCEACBBF78DA44CE1BCA997753046D197.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A9A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A9A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a70d6bb6cf18d990e14d34870e163ca14451a3a64f465893bcd21b7702cadabcN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD539c80ffc96d3380024ce2201059d0b4f
SHA1015105be765eb707f338068e8c09732d46c332a4
SHA256938fa13bbcef7d68c1f4f37bab24088f6844fbbfedf51ca229b28411bd93588e
SHA512f93e72b9ecf33435c5b7be6bd4bbfd4248f24f04bb595519a4ddf0e636feb907955d000f48b050365b0d11768b583ae1e888a8dd7dedda1db35a74b0266c1fb2
-
Filesize
15KB
MD55ecd99f20dbdcb0698b0f8b97755eeb4
SHA12746390ad64b8991c6ae19d34dfb9d2581e896f9
SHA2563c06c0b6215d68cc9c6dbdb40f67af3d8290fdef4168401d5cd42396a241de42
SHA5121e8523c0c47a118ff37a6f3cfa0acbbbf3fd68c8e0650c0133b1befa238a5f61e0869f960645439ad560e35c8d374f18d01f037f7415b8fecc60d265e2d3b33a
-
Filesize
266B
MD5755277b5653538a7c0f14439271278ca
SHA193839e0770c7f271a220557effbf5b19ffd342d5
SHA25621823cb07c6fab75fe1b3bf7700ae121aa1c9d50f0fa57056861475d912f5957
SHA5120eecd14db0ec20b26fa0f8ab3998bef0804268ab47a62d87247d6cb0f6ce537e23e221bf69fcd7364268f654d4227576d9d5ea90464c94807113c5f9328d0d32
-
Filesize
78KB
MD595bf050270cec7ef95fddff0d3be50bd
SHA1fe23bcb6c72799a2f06a85f5e7c412fac489d6b3
SHA2561bba23112807d5972781b0dfcdd459cd374f3252186f9b4c5b76e739882119ba
SHA51264ddcd3c149e1d69eae4c345b70d392efce878192b8f687479f091e08bf6127b561ef09b425cbbaf55fc39b2351db7aff11997f510e59a921771a42496cf1635
-
Filesize
660B
MD5c0dc8a76a6b8151727fd299fb8fcaf60
SHA1eb4828088205baaf92cfc000534f045b0c7b5cfe
SHA256a01e63f95fcd953b8de23d44899af867ac98f7cb8dca8f069823512d70d19036
SHA5127c6532389098fb3686ad1444a2119fe9338c364d587077ede0d8a5cda5216f4c4d3e47d620609b22e847206313356db4258c7ef1a9d7622939ed85f7b1d91946
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c