Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe
Resource
win10v2004-20241007-en
General
-
Target
c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe
-
Size
78KB
-
MD5
fcfee62d15bc1020b62d0c2d96eefa68
-
SHA1
6e0716eb02b116df6775a11a44bb9d749b611c02
-
SHA256
c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28
-
SHA512
2dc97692ea3506dca80a0ae8d2b9a18e25532fbc517cf6f1d12d0fdec8e6451f860c8652650975ea61e76847c91b56a8f7fddf6b927e5e3901570a1ac6390c14
-
SSDEEP
1536:9PWV5jcXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96Z9/Bc16XP:9PWV5jESyRxvhTzXPvCbW2Ua9/BFP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe -
Executes dropped EXE 1 IoCs
pid Process 4572 tmp7FBF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp7FBF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7FBF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4044 c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe Token: SeDebugPrivilege 4572 tmp7FBF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4044 wrote to memory of 2416 4044 c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe 83 PID 4044 wrote to memory of 2416 4044 c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe 83 PID 4044 wrote to memory of 2416 4044 c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe 83 PID 2416 wrote to memory of 3020 2416 vbc.exe 85 PID 2416 wrote to memory of 3020 2416 vbc.exe 85 PID 2416 wrote to memory of 3020 2416 vbc.exe 85 PID 4044 wrote to memory of 4572 4044 c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe 86 PID 4044 wrote to memory of 4572 4044 c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe 86 PID 4044 wrote to memory of 4572 4044 c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe"C:\Users\Admin\AppData\Local\Temp\c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bme9-ipe.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES81F1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1A17DFF349B04C4EA6AADCC342AD6DA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7FBF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7FBF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c39a9070ea9643502d925d813e93d4f65b0055fdd8b610c2db07acd0bd741a28.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5be356de8a3e5a94fa400c122acb50a8f
SHA15b2df3fe1bb6d8331e5d978c0b0a8ef603df9632
SHA256fc59078b4a7afd44a8fbaa329780392f6bff5da74f8005da9fdf7cb320f958e0
SHA512b0b119149d7b2542e3ce5f8bff64e17e76b332ea4aa540788555e2fa7b46320cfdde0050c75d15385ff71445ace2f67d46b9472c5604bd103c2a9ee8eaf79d4d
-
Filesize
14KB
MD5da8bda58a7f18d15110bd43e85afde74
SHA17a652d507478283ffb61e9bb6ecbd67353d2150d
SHA256eea2728b5ccc939f436f2a78d840545477cb57d1f4a76232bc6942f88038a729
SHA5125deeffa3a791151b77c6f1bf164793e3adf4f79ecedbf485193f9bfdc703f9c3540382cf9e94709a85961d4734e74b30fe726f607fa9d469320fee7cc6e274f2
-
Filesize
266B
MD5c5f4b4d0551b9aad1e03745b89a061bd
SHA1564658219f059a731d5fd95155992051f27a4a59
SHA256e423c14924d7a9eb8d83d01a241c2176bf85bf4ab7d5d5a691aa4145127bd105
SHA512da8c6c3e7172e771d208235ff8e89c1c6a7e404dbf72eb30acdb9730a1d7ff49b442f31722f30fe40e5468606445f9aa5ac7fee8a63aecea4886f13565d757c0
-
Filesize
78KB
MD54500bdfcea12f4892493d2775b29cf32
SHA101dc3d95ddbe9ee1cc6d16b0cdeba227d9bb5f4b
SHA256aafe411b9baa0b77756009f6ab7f742eb42fb6971eee2e1e64c5097c6517c609
SHA512d1353b7ae171e0ad94f960295e7a394b11cf336311f02dbc91547ab87efe38619dcbae84267ad384aebf977ebacecf7d690180567457cf60967160d3471a6fff
-
Filesize
660B
MD54cdef1ae23beb1a4ee3f3225a4539fdb
SHA1ade6d603aefb7c532e593995060529be639a016d
SHA256fa159734af7279eac4d29bc1d5def6c0ae9a02e1bb6c993f3b3a22bf5dfcc64f
SHA51225367f05236ebfed3be6daf76f3a0cc11573af1658c0ce9e76bbaaa9976a382be689a5603d9d66ccb5a7638e6f4f275a08dd2b362dd4c3b38b211f84783436ef
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c