Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe
Resource
win10v2004-20241007-en
General
-
Target
c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe
-
Size
78KB
-
MD5
b7ba9fd4ecf49849e6fa80a85cea3500
-
SHA1
ce1148b812c0fabadbbc36ebb9c14a2ca6a3256e
-
SHA256
c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007
-
SHA512
688d4f28beb0605b59f32430ecf08b05f677fce010861dfa732fab63afd615085b4512da59c9d49733cbad3fce47b0681ef53c8536ba4e577cfa306966c2c77a
-
SSDEEP
1536:yRCHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteg9/61BZ:yRCHa3Ln7N041Qqhgeg9/U
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe -
Deletes itself 1 IoCs
pid Process 2804 tmp7DEA.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 tmp7DEA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7DEA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7DEA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1736 c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe Token: SeDebugPrivilege 2804 tmp7DEA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1736 wrote to memory of 780 1736 c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe 84 PID 1736 wrote to memory of 780 1736 c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe 84 PID 1736 wrote to memory of 780 1736 c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe 84 PID 780 wrote to memory of 1136 780 vbc.exe 88 PID 780 wrote to memory of 1136 780 vbc.exe 88 PID 780 wrote to memory of 1136 780 vbc.exe 88 PID 1736 wrote to memory of 2804 1736 c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe 90 PID 1736 wrote to memory of 2804 1736 c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe 90 PID 1736 wrote to memory of 2804 1736 c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe"C:\Users\Admin\AppData\Local\Temp\c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\oq-crufm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7EE4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc79F374015AB7423690E922B1D4C8679B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1136
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7DEA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7DEA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c3bcae67020d1c7940aa571e29ba2ad7b04f76e24847a2b6ca02abbed06b6007N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c7bb77ae5b309b0d19c6b70998389e89
SHA17ca821fd57adc5a0bc4e3376140e9e5f6c17dd7f
SHA25651bb110dd1357a9959f8ec1bd536fcddb976eef540da39260f25bd4d826c30a9
SHA512c0bdacbc3471e6824b8145dc62b9bc05674153076481dd89198100d457b06e8356af1fedf2e5c0e1d5bae0896f01e0b38db82946e0b24708c5c7f914b99c5df0
-
Filesize
15KB
MD55bffe5b8ca8b9c23cdc4953f55a2b8fe
SHA123d66a1ae17dcba9cb436fbbf00b8ae3924e9dcb
SHA256dcd151f4b043aac57c1671e82c7c43359bba0e93bf73e9a6549d374f2dc15267
SHA512d312abbd16f7b2a30067b09b7c87dfee521a250e407f0985fad0c6d062faf091db9c9e07dd9fe4019e88288ec37d5ca2f9696ceb05841434973c1ace65256147
-
Filesize
266B
MD556dc2b80b7a69a9ff19e27259f256f21
SHA13ddcedfaa46ee2f67938a3742b5141f7db6814b1
SHA25614a54e72aaed63b71df66830ca98b73cdbade594e6e64916bbd1d6cd8aa570aa
SHA5124fa62259856290e8c6aba9af21e9e3eb2dd6ff97b95552b8ba5139be45b11f1b39befd9a389512e6baa34b99237b1ac619964afe27b54e04f79fa665e9371595
-
Filesize
78KB
MD54cf7f483210ea8c7c4377429df995c03
SHA1bb2458a2f5f80f1b2210318a81bbcbf9bba75084
SHA25695fd3782043e0295965da2c09f13d078dd076132dda2fd18de6e1547fa3b0995
SHA512c88a619f50a5f9d011ec940890269c46a12c0ab3d66dc751b8db25d0fea549b54c0ede4ffebf7eee93965c829449e6f8f8fbcf4ec1bdf47b847ddef826282890
-
Filesize
660B
MD5f3685cba7c8cc9023ff390191c931dee
SHA11b3e2a8f7fe5f8efc6f122c911478e2da1c1966c
SHA25690b20742ec7573d72d026dc37997c4fffa9699d0ccff69786c4ae405b8fb4c37
SHA512710a5e98c91405768913c501cb5393924efc5334dc4a9264ca9ba7d7e6bda89d213c134550d654d403f909b8e1b44933af0ae86f862e6da5c9a71c7cab37a617
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65