Analysis
-
max time kernel
106s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
Resource
win10v2004-20241007-en
General
-
Target
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
-
Size
78KB
-
MD5
8477647e4679c817f80c33e6c46c644d
-
SHA1
83788c6ab2613c0177e4c8a8a05326379699ca64
-
SHA256
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113
-
SHA512
ac4ea5359f0b7328a537e4730d0bff79529a886a5baa49f9d71d44ef0b14db6ed755b4ee1f6f4c2392be20749263ef2647d9752ff59d22465cfabcbc734545ab
-
SSDEEP
1536:l+5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67Y9/PC1awk:I5jS7JywQjDgTLopLwdCFJzDY9/Ek
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe -
Deletes itself 1 IoCs
pid Process 1264 tmp7F13.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1264 tmp7F13.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7F13.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4044 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe Token: SeDebugPrivilege 1264 tmp7F13.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4044 wrote to memory of 4080 4044 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 83 PID 4044 wrote to memory of 4080 4044 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 83 PID 4044 wrote to memory of 4080 4044 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 83 PID 4080 wrote to memory of 1536 4080 vbc.exe 85 PID 4080 wrote to memory of 1536 4080 vbc.exe 85 PID 4080 wrote to memory of 1536 4080 vbc.exe 85 PID 4044 wrote to memory of 1264 4044 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 86 PID 4044 wrote to memory of 1264 4044 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 86 PID 4044 wrote to memory of 1264 4044 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe"C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\y5-y9yfj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80D8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc87F0C93EE51349CBAAB82BCC5D5E1326.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7F13.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7F13.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d9dcfc08348d07bd330c2780f0081ce1
SHA1b057246fde2447997f41ddc3b401cfd058a86357
SHA256b6c0feb49b65195060b7e79ed5059423f1dd9a0e88f4b585e89ce5c4c3c56b6d
SHA512112a6adb34f22ef9908b4082130222453e7b750fdcefb5c98e344ed4c3ce400a9209984f65581b64a7208a2cff0dd718a1ad720ec22f9bc0b3197e2a498e756e
-
Filesize
78KB
MD5cf2169f413a2899ffce1c77804c8e22f
SHA1152201443d74979c00dd97b4ab9ac87be8af7caa
SHA256aebe5f93084225b009290a40d77d2d461f3816c24073cfb852021f40fa000761
SHA51243c83ace7bcc1f14b223fac0242514d95e3ed9fd7fd209538098f6b447dccb01502852488946958daefd19e520d6e36252fa05d4a61cc3af347a20e4cb20ef9a
-
Filesize
660B
MD56d2d31fe0794a05a982617a2ad022d84
SHA17bf11cc84988dddb1dc76b0ea684bde9dba28827
SHA2564fcb863ffc10eb32ed16c47e40771dbaf4061c84a659566bce53a4d2babcf749
SHA512e73985aa4dafc22caabc14894957a58828b6636e20b8280cfb4b41346f902ec0675bb777b45cbab9f515c22a5edc04efe200d2960b9cfcbd339eabe278743071
-
Filesize
14KB
MD5e3a352fd67bb772ad018a83255b33ebb
SHA1e432fb58fb737bd9142c7de3c2d9210ae32df8a3
SHA25611bea83d13f05201e76de5b5ec622b83d99549e179930f11c1daa9065c1cd15c
SHA512eff46ae5cff54894e82f9821ab50308d33af44a3aba34d0bed153b2896e73257de31b40d7e741ede3e68efcbbddf79da90012224e8aaa299c8f8449467109994
-
Filesize
266B
MD503709165056dbdb2ee8a5ade71b565b4
SHA1e918b52e5c5cfeae2c252bb31ce1f9b56bee3c75
SHA256fe55615988f476e5bf2f8daeb2ab41f41fa753e333ec0f2a1d2f48bf0131e029
SHA512e7ea1dd6bea5630dd82789dc554a939d086f66b28362fff9e0607e8b3c2115d9d64dc66b828206477f64add73f459ada409f69205c044e9afb10051ce739e3cb
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7