Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 19:25
Static task
static1
Behavioral task
behavioral1
Sample
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe
Resource
win10v2004-20241007-en
General
-
Target
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe
-
Size
78KB
-
MD5
6374b401c0df839391cf21aa30f7a247
-
SHA1
9eeeaf015204caafca8273b09fadb663553b7fe7
-
SHA256
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4
-
SHA512
5bc6b7bcb28ec9809a6a113ce0f11fd2967ffbcfb819296b068d428d954cc6f6daba853142d3dbcbef13a76d5d3da519695514bbaff69e593a160bdc10a96785
-
SSDEEP
1536:0WtHFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLc9/w18:0WtHFo8dSE2EwR4uY41HyvYLc9/xH
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe -
Executes dropped EXE 1 IoCs
pid Process 212 tmpA335.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpA335.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA335.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3180 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe Token: SeDebugPrivilege 212 tmpA335.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3180 wrote to memory of 3924 3180 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 83 PID 3180 wrote to memory of 3924 3180 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 83 PID 3180 wrote to memory of 3924 3180 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 83 PID 3924 wrote to memory of 1056 3924 vbc.exe 85 PID 3924 wrote to memory of 1056 3924 vbc.exe 85 PID 3924 wrote to memory of 1056 3924 vbc.exe 85 PID 3180 wrote to memory of 212 3180 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 86 PID 3180 wrote to memory of 212 3180 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 86 PID 3180 wrote to memory of 212 3180 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe"C:\Users\Admin\AppData\Local\Temp\3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sr-vkmrj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA49C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAC6FF7134D014F0B99E14C5FC4894434.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1056
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA335.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA335.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5de45064363189075f793d85b31eab3ba
SHA12ffb84ab33a4303dda34cf5969951931f117d7da
SHA256a04dd1002f1315800ec05198cd339493d503f8562814e0e40fb61bfbdcabcccd
SHA5125679ea7c0187e00064f9b7c9676fe7cbeaf7d060f7e1f2be546d18ee8cf6a38dcbd21ef031c6fdb4997fedf05a971372130a22b5cf0b56ed6d08a72b6c08596b
-
Filesize
15KB
MD553bd433b0d522f336c658444a7398b20
SHA1bf8f8e873517f1b6897fa058d6d535f868d15fb5
SHA2566d115a1d9fe1f58b16742db830f086e7f6071156f1f7f86c5ed58d50f116a80d
SHA5125972b6cbdcdd543b856845bab5185c7052c1c3900337ae68fc8a2b6998b572c6e5cc98847946d15e76ca70d81c5e3fde07cc9d8fdf5a2e4066710d2834ba97f1
-
Filesize
266B
MD54e06e3b5b09208cbfafb2defa730a967
SHA1da5bf653efb3bd3b92dfd4d4fcc607c75e2d8485
SHA25699df2ebdfe238f7802276aee470d8d3f87babe86e617a6835bad6980ceec02eb
SHA512747f7ce62b62ede2ff0d06ad8e46c6fa67d61eb3ab522c05fcd5ef81bb7b6bbf9756f5d4bcd4774485c0aa0599607c94c7dee9658900b53c575b84a758eb7c2b
-
Filesize
78KB
MD5cb5d1e93842a2abf567de65cce54fb6e
SHA1488c8e91085946b0e6b1b86607113e99a0a80a5d
SHA25614752d864170d6097a6b5aaa55d5a47beaae30b21d8be3cab0cb88fa3bc5d50d
SHA512bd6db4eae8831ddcb364e7885c9d3a616484ce652b78956665b3e8cda0a817cc0319514fde6107eee14927f96ccdc4672596c295309479abb730c9bb27512a97
-
Filesize
660B
MD556dc57a2daa7ed585c60f7e9f5501951
SHA1b6ea53163ab4ac7b54985153debac8b7ba1955ca
SHA2561da41e59fb9c7c5fa25de3ed4b002bfa3c51537b8ff34e9db9f3f69a4eef9658
SHA512e47a8924ef4132cdca8362273c6745e9307dd5d1eda6b3ddef2cc3a58ea0b11be9650176b3072ccebb55ae4b65a370da4ad378280c4b71226d5a906a90c84374
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809