Analysis
-
max time kernel
116s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe
Resource
win10v2004-20241007-en
General
-
Target
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe
-
Size
78KB
-
MD5
cdcc0368f411a26e351da32b6644eb60
-
SHA1
f83a4cba049150b0a956b159ade0eaec7e7f2647
-
SHA256
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68
-
SHA512
f2d0237caaef8cfb4c2a6c167de52445e3ada405dcfb5ec59395e7f1974fe2350523e45ee6be0aedd256973aba46655230b6eea7aa3221a189961241673e522e
-
SSDEEP
1536:558wXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6B9/W3S1Em:558oSyRxvY3md+dWWZyZ9/Mg
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe -
Executes dropped EXE 1 IoCs
pid Process 3436 tmpB258.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB258.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB258.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3960 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe Token: SeDebugPrivilege 3436 tmpB258.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3960 wrote to memory of 4780 3960 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 84 PID 3960 wrote to memory of 4780 3960 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 84 PID 3960 wrote to memory of 4780 3960 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 84 PID 4780 wrote to memory of 3448 4780 vbc.exe 86 PID 4780 wrote to memory of 3448 4780 vbc.exe 86 PID 4780 wrote to memory of 3448 4780 vbc.exe 86 PID 3960 wrote to memory of 3436 3960 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 87 PID 3960 wrote to memory of 3436 3960 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 87 PID 3960 wrote to memory of 3436 3960 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe"C:\Users\Admin\AppData\Local\Temp\7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8bc-bdsc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB3CF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFBDB5868CAB44E2C85BB78522C439F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3448
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB258.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB258.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD581fb29e31ef7a979f2832aa4fb38f4ce
SHA100a7250ca9efca94b9986ed6ab7f64644b93044a
SHA256478eeca3b72554568a9a7b1bcfc71261b3fb075ea0614110a4f9737b1c498287
SHA51214775d1687ebc661564788b7ae0756a89f9cfcb39aba0354dd9c9bfdf0b284ae94fc5792ee2161569e8f5befdd4209789dba9ca181a28aa28557ec56f54c03f4
-
Filesize
266B
MD5cb86a58a0dfec1cbfabdbe36d02f3d01
SHA16c985fdf60196e3e558833e9c8fdfa4c14ebba45
SHA256141439253a7bd656c2281b9e9359b0fb015327592e22d312d6eb26b3bdafd256
SHA5124aee271ce38902c99bb133524b6c75c5326a315f9e534a2dd61425a9b22856c88752d8416b4ef653583f137b2fa6bd3d6bb2c31b48ddc96a07dee432849b7991
-
Filesize
1KB
MD5b8ed43f1f28bfae26b2c201ce06976b8
SHA1e3911ea86bed0582a88981b2b187f5eadbe8d875
SHA256917efadfe77ce3c0f9af12a94c74ca6c946c9c1563c4a23bfc24d7c064683937
SHA5121cbf25490959942edf620cc7b9b59d27a9293481351b0a875d92385df2b13458dfb850ad07d01401918a2bb91816792030b963e7d0ac49b52b0892f60b2934da
-
Filesize
78KB
MD5eec17f2d6bcdba66901c3708bf5b0598
SHA1c471cd4efe03b8c1d8ce2f9b892ea3aa772b982d
SHA2562075237b414eea5111d0fc8d9f4af6e8bef2a4af5e93f94186e18045ac020aba
SHA512d73958e2d2e9331edf8d4d25c6ead31379acf6d95b06cc17dfbac3eebcb08e5d283f410d432757dc8da6f19573d479107f35e038181d30482d232d741ad7af0c
-
Filesize
660B
MD5f123fc83b7b20045c77116cbb20830a6
SHA114510fa10b72e3d000496a97f015c04f2603c522
SHA2563157e3802850e9710405a6fb332be74da8ba93c2917e8d5b11cd2c379f7848a4
SHA5125003d1c220e12c715731851d32381e0daec3df4f99954d5aebe6d31354213b35af5ab4a616a676d5464643942dbee9719747585efba3d644bed90754b597e11a
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107