Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 14:44
Static task
static1
Behavioral task
behavioral1
Sample
37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe
Resource
win10v2004-20241007-en
General
-
Target
37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe
-
Size
78KB
-
MD5
94aa56de2a40839fcd86450b31deafac
-
SHA1
b761513b32928cb7fdcf7877d9add4642ded0a49
-
SHA256
37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317
-
SHA512
cc89b81449272c58982291e3c13a278b4178d7db441dd38e8ca030b2a282150c73e0d71c4928e1e0ee8fb22203d1dbd2be012a6abf640e8fe8e6c0ddd0f4a705
-
SSDEEP
1536:C4V5jULT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6Vs9/e1Wpb:C4V5jiE2EwR4uY41HyvY+s9/Bb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe -
Executes dropped EXE 1 IoCs
pid Process 3504 tmpAD57.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpAD57.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAD57.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3668 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe Token: SeDebugPrivilege 3504 tmpAD57.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3668 wrote to memory of 3516 3668 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe 83 PID 3668 wrote to memory of 3516 3668 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe 83 PID 3668 wrote to memory of 3516 3668 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe 83 PID 3516 wrote to memory of 1452 3516 vbc.exe 85 PID 3516 wrote to memory of 1452 3516 vbc.exe 85 PID 3516 wrote to memory of 1452 3516 vbc.exe 85 PID 3668 wrote to memory of 3504 3668 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe 86 PID 3668 wrote to memory of 3504 3668 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe 86 PID 3668 wrote to memory of 3504 3668 37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe"C:\Users\Admin\AppData\Local\Temp\37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\o-vru4fh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAFD7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF9C53F0225DB495B8A4FB9130C7A697.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1452
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAD57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAD57.tmp.exe" C:\Users\Admin\AppData\Local\Temp\37d858dec41f772cb738ea43d2757f32331084e8e76c46c4eb475a1b23254317.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5656468eb9db842e9d4c58e98c5a8a0f7
SHA17ac6a4edac9165f2799c74b758caa5409acd9f19
SHA2564cf110d4291d0c42f81a31a9cbd2ec0eccdc3cead83d4e42bcf29911352aa975
SHA512d001acd443a1b1038e15ea56b4bf5d4069d6f36a98a208e63310d54eaac453127f732030fdc7524bb00ea9590445e64ea7d19f76c4f4573db054825b1102956a
-
Filesize
14KB
MD5f1e8a5b55c170f3497b2357a0ee28a1e
SHA11a056bd631fda5080cedcddad8173ba93315f93e
SHA2560e2cb02e82481defdd46952214863f880c6e06eca37ab3d603748cb8d4dc7971
SHA51201e85d719fcfe7611b27e7d90187465fb955336c61c4130a07f7f7d3e4ee5be712568078a1b99b05bcd17cf1182cdb6d2c7bb52395b672cd9f1d4301f2c5f245
-
Filesize
266B
MD579d89fa5e9f3e4706e86af4f819f31b6
SHA1163130a72ed41b2ab936e415489a466d776f0671
SHA2563d40b1478207a9f372becce48b9de6d1aba2aaba5b593cec138dfd2ab9f442de
SHA5123493f1612122c803bf9f35c3b503a42a2b107b73f0100d8296bcc5e0f1b6d8e51aa776dcc6d3e61cf683635f24c7369b8a6d4147e060f0179fde8bcba5847a15
-
Filesize
78KB
MD5b02cad98a5639175509ecca2119a4900
SHA173b8bbe91a60a4ef35f098fc68311d9aa316b95b
SHA25664eddf68429ec97f1e4cc406cc881b3b63906dd3223ddce3f98b7c11aa324c3f
SHA5124e929644ececa484b13ec63754371125dde9a6a05088e9917c1ddbc1e7e4c8771cdc61364fd3935cac82c3ace69a1857c8d6b411086ff1e7e802b405fe4234b5
-
Filesize
660B
MD576e7848c5cb28c9e0514d5e4cca7895c
SHA18cc61e8ea5da1538895f98caaca364b4ad4f82b5
SHA2562f669020c8187e11f2529f484e61d6e78a666d8df7c6295fb72438392c456986
SHA51226f0dc16e30b9aad75802b2dceb8e9821c31eca57055468391448fae449a3994a3bf10969af3f2139436ac9ad2c29dd6cde869d9df852f92988bd7922c96240b
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809