Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 03:42
Static task
static1
Behavioral task
behavioral1
Sample
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe
Resource
win10v2004-20241007-en
General
-
Target
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe
-
Size
78KB
-
MD5
cfe6ac06bb6a68282f85501256dd9f10
-
SHA1
f12fa1d8fd6ac173c268447d5eecc7a19512d722
-
SHA256
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92ac
-
SHA512
192f6d12ab6eed250be89914706fbee692a853c74dd6c3ed17dbe6091178d37aa2729ef01f68f2ceca3b09dc3ba7716f39518bd4bd4500836d080d7e0273bed4
-
SSDEEP
1536:UPCHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQt49/Ix15F:UPCHFonh/l0Y9MDYrm749/I3
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe -
Executes dropped EXE 1 IoCs
pid Process 1656 tmp8BC5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp8BC5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8BC5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5108 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe Token: SeDebugPrivilege 1656 tmp8BC5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5108 wrote to memory of 3912 5108 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 86 PID 5108 wrote to memory of 3912 5108 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 86 PID 5108 wrote to memory of 3912 5108 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 86 PID 3912 wrote to memory of 1972 3912 vbc.exe 89 PID 3912 wrote to memory of 1972 3912 vbc.exe 89 PID 3912 wrote to memory of 1972 3912 vbc.exe 89 PID 5108 wrote to memory of 1656 5108 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 92 PID 5108 wrote to memory of 1656 5108 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 92 PID 5108 wrote to memory of 1656 5108 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe"C:\Users\Admin\AppData\Local\Temp\433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h1kz-4uj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D7B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBA59876D2C425FA14D9FBE99735FB1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8BC5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BC5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5efe60035a8bc260af44ccf82f1e32dfc
SHA17f1c752f6caad23e9b393e08a4c5b3208a4cace3
SHA25653515566e57d7de7a39e236b664c0812b930f9e1292bf830f6d53fef8d482c19
SHA512bd30b6aa4dadcd09e087b6a8213fef7ef70aa8e6ff18810fcdd6f55288bc615c491ae871cd34df3486394100913df9a14bf3a70c7e02bab558158bef7a0b9357
-
Filesize
15KB
MD54205b020258a5be146f3b17023cb4a3f
SHA1699ffbd20b81ffd75c33f204127f5011309a6d7f
SHA256f9c5166ff7b9f138e2f93e4af97c421bba182af66d68eb21b94b06e156b6e5d9
SHA5122ad190f9edf814040fb2659c7a0a1aec514fab362b46a0c7ffaca62d0a25eda85069ff513516112050e34f8bc6416e008225772e829fa6dfccb15d65578589d7
-
Filesize
266B
MD5498b1fa3c2e11920f2d7cb5b877131de
SHA1535be72ccd6707259d48033bb106b2a9a7e82374
SHA25625e78446f095736c89b455dc467b82005fbf275e920484595fd95c7a7c73c9d5
SHA512910186d5d99c6fac85fdb4de23fc26d3c691f93d2722e7e237f7decea269668bc636ad722ec6d42996594730057f50a0c40a12725acb48150c46398ff8d54d03
-
Filesize
78KB
MD5a70320b1f77842cbbc23752579242e9f
SHA151bd86db4e0461aaed1006f1fb3be96a4bdb712e
SHA2563d4678ee5512bd2dac0cc61e7eca81a5de06170d21a67ae5f6a49c3955a157bf
SHA512f8d1ceea846631caa6fc71983f67e1f0838aa4db6b683061cbee355b2a9343316546f1ac7ff2fdacfd8ef3c8e94b2f54f0e5ebcce6079931e4e5b91c72140922
-
Filesize
660B
MD5cea1823978170ae5576f8b2550a66ff4
SHA1bebfb3a474cf664b9d4303336a24896b20dd97eb
SHA256975c42e5565da5a32faea81f6039c26f11d00ddf382b1971fe6e9c78f1bdbaf4
SHA5129d7fbd6548f3ff5def2581f030e7ffa76e488a2ec2ccd2e1e203f3cf75d525729aeccb3d9cf2e1da6f18145a860f828c23c357857bc754af0aaccb9689d96bca
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d